Electronic voting systems for defending free will and resisting bribery and coercion based on ring anonymous signcryption scheme

Size: px
Start display at page:

Download "Electronic voting systems for defending free will and resisting bribery and coercion based on ring anonymous signcryption scheme"

Transcription

1 Special Issue Article Electronic voting systems for defending free will and resisting bribery and coercion based on ring anonymous signcryption scheme Advances in Mechanical Engineering 2017, Vol. 9(1) 1 9 Ó The Author(s) 2017 DOI: / journals.sagepub.com/home/ade Tsung-Chih Hsiao 1,Zhen-YuWu 2, Chia-Hui Liu 3 and Yu-Fang Chung 4 Abstract Vote by ballot is the feature in a democratic society and the process of decision-making, tending to achieve the philosophy of democratic politics by having the public who are eligible to vote for competent candidates or leaders. With the rapid development of technologies and network applications, electronization has been actively promoted globally during the social transformation period that the concept of electronic voting is further derived. The major advantages of electronic voting, comparing with traditional voting, lie in the mobility strength of electronic voting, reducing a large amount of election costs and enhancing the convenience for the public. Electronic voting allows voters completing voting on the Internet that not only are climate and location restrictions overcome, but the voter turnout is also increased and the voting time is reduced for the public. With the development in the past three decades, electronic voting presents outstanding performance theoretically and practically. Nevertheless, it is regrettable that electronic voting schemes still cannot be completely open because of lures by money and threats. People to lure by money and threats would confirm the voters following their instructions through various methods that more factors would appear on election results, affecting the quality and fairness of the election. In this study, this project aims to design an electronic voting scheme which could actually defend voters free will so that lure of money and threats would fail. Furthermore, an electronic voting system based on Elliptic Curve Cryptography is proposed to ensure the efficiency and security, and Ring Signature and Signcryption are applied to reducing the computing costs. Moreover, this project also focuses on applying voting system to mobile devices. As the system efficiency and security are emphasized, voters do not need to participate in the election, but simply complete voting with smart phones, ipads, and computers. The votes would be automatically calculated and verified the results that the ballots are not necessarily printed, the printing of election mails is reduced, and manual handling is canceled. Such a method would effectively reduce voting costs and enhance the economic efficiency. Keywords Electronic voting, free will, elliptic curve cryptography, ring signature, signcryption Date received: 25 May 2016; accepted: 7 December 2016 Academic Editor: Stephen D Prior Introduction Vote by ballot is a feature in democratic societies. Traditional voting has taken place in public places such as schools, temples, or activity centers and the activities are the decision-making process, in which citizens eligible to vote elect competent candidates or leaders to achieve the idea of democratic politics. Traditional 1 College of Computer Science and Technology, Huaqiao University, Xiamen, China 2 Department of Information Management, National Penghu University of Science and Technology, Magong City, Taiwan 3 Department of Industrial Engineering and Management, St. John s University, Taipei, Taiwan 4 Department of Electrical Engineering, Tunghai University, Taichung, Taiwan Corresponding author: Zhen-Yu Wu, Department of Information Management, National Penghu University of Science and Technology, No.300, Liuhe Road, Magong City, Penghu 880, Taiwan. zywu@gms.npu.edu.tw Creative Commons CC-BY: This article is distributed under the terms of the Creative Commons Attribution 3.0 License ( which permits any use, reproduction and distribution of the work without further permission provided the original work is attributed as specified on the SAGE and Open Access pages ( open-access-at-sage).

2 2 Advances in Mechanical Engineering election is completed through three steps, namely, authentication of identity, secret ballot, and ballot count, and presents three characteristics of security, including one vote per person, fair and just, and secret ballot. Nevertheless, the voting does not conform to real economic benefits, and the voting processes of identity authentication, ballot receipt, candidate ticking, casting ballot into the box, and leaving the voting booth consume a lot of human resources and time and result in the waste of paper. Besides, the ballot verification result requires manpower to call out the name selected in a ballot, which takes a lot of time and energy, and the personnel negligence could cause insufficient justice and accuracy. The rapid development of technologies and the advance of various network application technologies have the Internet present the characteristics of high efficiency, low costs, and convenience. In the social transformation process, electronization has been actively promoted globally; traditional paper-based operation is gradually eliminated, and the application of computer-based operation becomes apparent, such as e-commerce, social networking, e-bank, e-medicine, and e-government. Vote by ballot is one of the development items that the idea of electronic voting, which was first proposed by Chaum, 1 is derived. Comparing it with traditional voting, the functions and contents do not appear large differences. However, the major difference lies in the mobility strength of electronic voting, which could largely reduce election costs and enhance convenience for the public. Electronic voting allows voters completing the votes through network. Such a method not only overcomes the restrictions to climate and location but also largely enhances the voter turnout and reduces the voting time and costs for the public. The electronic voting scheme is derived from the three characteristics of traditional voting, and the security requirements for electronic voting contain the following seven items: 1. Anonymity refers to no one being able to recognize the correlations between ballots and voters. 2. Fairness indicates that no one could acquire or count the temporary votes of each candidate before the election results are announced. 3. Uniqueness allows each legitimate voter voting only once in each election. 4. Legitimacy indicates that merely the citizens eligible to vote could participate in the election. 5. Verifiability refers to a voter being able to check the ballot being correctly counted in the election results. 6. Mobility shows the advantage of ubiquity that voters could vote online anywhere. 7. Non-bribery and Coercion refer to voters with free will being able to elect the ideal candidate, without being coerced and bribed. Observing the currently proposed electronic voting schemes, the former six security requirements have been conformed, while the requirement for Non-bribery and Coercion has not been completely solved. It enables bribers or coercers to check the voters ballot contents through various tactics or methods to result in voters not being able to freely elect the ideal candidates. For instance, they might confirm the e-voting receipt, which could also be the advantage and the blind spot of most electronic voting schemes; the election system would issue a receipt, which is the certificate of the ballot being counted in the results, after the voter completes voting. However, when a voter is bribed or coerced, the election receipt would become the most beneficial tool to confirm the voter following the will of bribers or coercers that it could hardly be guarded. Furthermore, some schemes might apply other irrelevant election receipts to verifying the ballots so that coercers or bribers, in order to confirm the voters following their instructions, catch the transmitted parameter value of ballots by blocking the network after the voter transmits the ballot or acquire the electionrelated keys or transmission parameters from the voters in advance to compare and judge whether the voters do what they expect. Finally, in order to destroy some electronic voting schemes allowing a voter transmitting the voting intention to the election center through anonymity or nonwiretap channel before the authentication of identity in the election or at the voting stage and to prevent from bribery and coercion, coercers or bribers might compulsively request to monitor the entire vote by ballot process and even acquire the vote-related passwords or keys with various tricks to directly substitute for participating in the election and completing all election procedures. Such two behaviors are hard to prevent and would significantly affect the election results. The above tricks show that coercers or bribers try to compulsively request voters to follow their instructions. Either passive authentication or active interference would impact the expansion and healthy development of electronic election. In this case, this project aims to design an electronic voting scheme which could surely guard a voter s free will. Once the voter s free will is guaranteed, bribery and coercion would not work. Moreover, to ensure the existence of both efficiency of the scheme and the seven security characteristics, the key length for the RSA public key encryption system is requested for being above 1024 bits. It therefore results in great computation

3 Hsiao et al. 3 burden for the voting system. An electronic voting system based on Elliptic Curve Cryptography and assisted with Ring Signature and Signcryption is therefore proposed to reduce the computation cost. Chaum 1 proposed an anonymous digital mail delivery scheme in 1981 and applied digital pseudonym and anonymous s to anonymously deliver mails. Furthermore, Chaum applied it to the electronic voting scheme, in which digital pseudonym could be regarded as the public key, and a voter could register the election body with the pseudonym through the anonymous mail scheme and further sign the legitimate ballot with personal private key. The registered digital pseudonym could be treated as the public identity that it presented public verifiability. Moreover, a ballot was encrypted in the transmission process, and the ballot content was protected that no one could know the voter s choice, and the anonymity and the ballot privacy were guaranteed. The fundamental requirements for an election were therefore satisfied. It was considered as the beginning of electronic election. In early 1990s, Fujioka et al., 2 Wagner 3 and Nurmi et al. 4 separately proposed seven points of view for the standardized requirements for an electronic voting scheme. Nurmi et al. proposed the following items: (1) merely legitimate citizens could vote, (2) voters could vote through computers and the Internet, (3) merely voters knew the personal ballot contents, (4) a voter could merely vote once in an election, (5) a voter could change the ballot content in the election period, (6) a voter could verify the personal ballot being correctly counted by the election center into the election results, and (7) a voter could question the election center when the personal ballot was not correctly counted. Nevertheless, the standardized items proposed by Nurmi et al. 4 did not consider the security. For this reason, Fujioka proposed an improved electronic election scheme in the following year and set seven electronic election requirements for the security. (1) Vote stability, a voter violating the rules could not interfere in election; (2) ballot non-repeatability, each voter could merely cast one ballot; (3) voter legitimacy, merely legitimate voters could vote; (4) justice, nothing could affect the proceeding of election; (5) ballot privacy, all ballots were kept private, without divulgence; (6) count of vote integrity, all valid ballots were correctly counted; and (7) public verifiability, a voter could examine the ballot being correctly counted after the announcement of the election result. Similar electronic voting schemes were proposed; 2,4 7 however, most of them were simple models because of the brief equipment that coercion and bribery could not be effectively defended. Benaloh and Tuinstra 8 first proposed an electronic voting scheme without election receipt in 1994, in which no election receipt was used for the certificate of vote so as to block coercers and bribers from knowing whether the voters followed their instructions. Nonetheless, the scheme required the application to election booths that the specific mobility strength of electronic voting schemes was lost. Besides, it required a large amount of costs for establishing the scheme that the theory was not suitable for practical applications. Cranor and Crtron 9 indicated in 1997 that an electronic election scheme tending to resist lures and bribery would mutually conflict with the requirements for security verifiability of electronic voting schemes. For instance, the schemes proposed by Fujioka et al., 2 Cramer et al., 10 and Cetinkaya and Doganaksoy 11 allowed bribers and coercers easily verifying the election receipt so that the requirement for resistance was not achieved. In this case, a favorable electronic election scheme required special methods to assist in the authentication so that coercers and bribers could not know the behaviors of voters. For example, blank doors or hidden communication channels aimed to prevent anonymity from being destroyed. Accordingly, researchers provided distinct election systems to resist bribery and coercion. Okamoto 12 proposed to have a voter precede the secret ballot through non-wiretap channel; however, the idea tended to the theory and was hard to be implemented. Fan and Sun 13 used multiple election receipts; but, a ballot box (as used in traditional election) was utilized in the scheme that the cost of physical equipment was high, and the mobility strength was neglected. Furthermore, Juels et al. 14 proposed an electronic voting scheme being able to resist bribery and coercion and allowing a voter forging a fake voting certificate with which to confuse bribers and coercers with the voter following their instructions, while the voter indeed preceded the secret ballot with the real certificate through the anonymous communication channel. Although such a method looked perfect, coercers and bribers could constantly monitor the behavior of the voter during the voting to disable the secret ballot and result in the scheme not completely reaching the security requirements without bribery and coercion. Moreover, Chen et al. 15 proposed an electronic voting scheme constructed with a secret sharing scheme; as the ballot content in the scheme could be computed in advance and compared with the voted ballot, coercers and bribers could easily verify whether the voter followed their instructions. In this case, the scheme could not completely meet the requirements without bribery and coercion. In past years, Chung and Wu 16 proposed an electronic voting system with subliminal channels, with which a voter could skillfully avoid the real-time verification of coercers and bribers and vote with personal free will; however, the substitutive coercive voting still revealed success probability.

4 4 Advances in Mechanical Engineering Chung and Wu 17 proposed an e-voting system with passwords in 2012, with which to distinguish whether a voter was bribed and coerced and to solve the substitutive coercive voting. Nevertheless, the scheme was based on the RSA public key algorithm, which required longer key to guarantee the security that the efficiency would be unfavorable in large-scale elections. In sum, the electronic voting scheme is still worth doing to prevent coercion and bribery, with the theoretical research and the practical development, and the prospect is anticipated. 3,11,16 19 This project aims to design an electronic voting scheme with efficiency and being able to maintain a voter s free will. The rest of this article is arranged as follows. Section Related technologies introduces the techniques used in our proposal. Section Proposed electronic voting scheme illustrates the proposed electronic voting scheme that can defend free will and resist bribery and coercion. Security analysis is exhibited in section Security analysis. Finally, the conclusion is drawn in section Conclusion. Related technologies Elliptic curve cryptosystem To ensure high efficiency and security, the proposed scheme is established based on elliptic curve cryptosystem (ECC), which can achieve the equal security to DSA 20 or RSA in the prime factorization problem 20 and presents lower computation overhead and smaller key size. The mathematic background of ECC is defined as follows. Ring signature scheme The initial ring signature 24 allowed signers signing documents anonymously so as to protect the identity of signers. The concept of ring signature is similar to that of Fuzzy Theory. To generate a signature as ring for a particular message, a signer can dynamically choose members and the number of members according to the condition and then uses the public key of other members and the individual secret key. A manager is not necessary to handle affairs in such a system that a verifier can only determine the group in which the signer joins, but not the identity related to the signer. electronic voting efficiency and reducing the costs. With other applied technologies, such as blind signature, asymmetric encryption, and hash function, the scheme achieves the integrity. For the system architecture, it is composed of two organizations which are authentication center (AC) and ballot tabulation center (BTC). An AC is a reliable certification authority, responsible for authenticating the legitimate identity of a voter and issuing legitimate ballots. A BTC, on the other hand, is responsible for collecting ballots, verifying and counting votes after the end of voting, and finally announcing the election result. The election procedure consists of three phases of authentication phase, voting phase, and result announcing phase. In the authentication phase, the AC confirms the voter legitimacy through the voter s private certificate and issues legitimate ballot to the voter after the confirmation for participating in the voting. In the voting phase, a voter votes the ballot to the considered ideal candidate and casts the ballot to the tabulation center. Finally, for the announcement of election results, the BTC would verify all ballots for counting and announce the correct number of ballots and the election results. The entire procedure is shown in Figure 1. System construction and voter registration phase In the beginning, registration, the total number of eligible voters in the election, and enabling the election of key rights to the voters must be confirmed before a formal election. AC will confirm all eligible voters in the database, including renewing the data of new migration and eligible citizens and removing the voters after death, and then all eligible voters will be informed to register, verify, and own the right for using the election key pairs to vote as follows: Step 1. Let q denote a large prime number, E denote an elliptic curve, P denote a base point on the Proposed electronic voting scheme An electronic voting scheme which could resist bribery and coercion is proposed in this study. In the scheme, Signcryption and Ring Signature 25 are utilized for the characteristics of anonymity and fair vote, and passwords are applied to resisting coercion and bribery with blank doors. Moreover, ECC is used for enhancing the Figure 1. Election procedure of the electronic voting scheme.

5 Hsiao et al. 5 elliptic curve E with order q, and H denote a oneway hash function for resisting collision, where q, E, P, and H are public parameters and Z q is a finite field with q elements. Step 2. Let the eligible voters set be V = fu 1, U 2,..., U n g under the ECC, and the private keys of U 1, U 2,..., U n are d 1, d 2,..., d n, respectively. The corresponding public keys Q 1, Q 2,..., Q n satisfy Q i = d i P where i =1,2,., n. The private and public keys of AC U AC are d AC and Q AC = d AC P, respectively. Step 3. A temporary public key Q BTCS = d BTCS P is issued for one round election. Note that the temporary private key d BTCS is obtained by the BTC only after the voting period ends. Authentication phase When the election begins, voters carry out the authentication and voting phases where they will have to interact with AC and BTC. During the authentication phase, AC authenticates the voter legitimacy by checking their certificates Cert v and then blind signs [] the unique number of their votes, that is, signing validly without knowledge to the number, for voting property of uniqueness: Step 1. The voter calculates a blind message Bs = Blind(number) for the voted unique number with AC s public key Q AC. Step 2. The voter uses his/her private key d v to sign the value of Bs and obtains the signature Sig v (Bs) for the message. Step 3. The voter sends the certificate Cert v,bs, and Sig v (Bs) to AC. Step 4. AC verifies the correctness of Cert v.ifitis true, AC blind signs Bs using the private key d AC, and the blind signature Bs# is returned to the voter. Step 5. The voter eliminates the blind factor of Bs# to obtain the signature of the voted number Ns which is signed by AC. Voting phase Each voter will generate his personal legitimate ballot Vs for voting. He or she is asked to send the Signcryption text of chosen candidate and signed the unique number Ns for BTC. The process of generating Signcryption text is as follows: Step 1. AC publishes a list of the candidates information, M={m 1, m 2,., m n }. Step 2. The voter U i randomly selects k2 R ½1, q 1Š and r2 R ½1, q 1Š. Step 3. The voter U i calculates (x i, y i )= T i = kp,(x r, y r )=R = rp, and(x e, y e )=T e = rq BTCS. Step 4. When t = 1, and then t 1 = n: Let t = i + 1, i + 2,..., n, 1,..., i 1, the voter U i selects s t 2 R ½1, q 1Š, and calculates c t = H(m i jjx t 1 ) and ðx t, y t Þ= T t = s t P + c t O t. Step 5. The voter U i calculates c i = H(m i jjx i 1 ) and s i = k d i c i ( mod q). Step 6. The voter U i encrypts the candidate number m i and generates the formal ballot Vs = E xe (m i jjannouncing number) using the symmetric secret key x e. Step 7. The voter U i sends all messages of vote s =(Ns, Vs, c 1, s 1, s 2,..., s n, R) to the BTC. Announcing phase On receiving the messages s = (Ns, Vs, c 1, s 1, s 2,..., s n, R), BTC performs the following steps to verify the vote, count it, and announce the election result: Step 1. To ensure that BTC will not know the immediate election result by using the decrypted key d BTCS to decrypt Vs during the voting period, BTC gets d BTCS from Election Certification authority only after the voting phase. Step 2. Let (x r, y r )=R, BTC calculates (x d, y d ) = d BTCS R and (m i jjannouncing number) is decrypted by E xd (Vs). Step 3. Let t = 1, 2,..., n 1, BTC calculates ðx t, y t Þ= T t = s t P + c t Q t and c t + 1 = H(m i jjx t ). Step 4. BTC calculates (x n, y n )=T n = s n P + c n Q n and c 0 1 = H(m ijjx n ). Step 5. Once BTC confirms c 0 1 = c 1, (Vs, c 1, s 1, s 2,..., s n, R) is a valid anonymous Signcryption ballot from the group V = fu 1, U 2,..., U n g; otherwise, reject the vote. In addition, BTC checks for repeated Ns to avoid double voting. Step 6. BTC counts the total amount of m i and then announces the election result as given in Table 1, including the outcome and each candidate s number of votes by announcing number, for example, N 38 and N 19. Off-line investigation phase In the election, coercers and bribers confirm the electronic election receipts, acquire the vote-related passwords or keys, request for monitoring the entire voting process of a voter, and directly substitute for all election procedures with various tactic; either passive verification or active interference, such people aim to make voters follow their instructions that it would impact the expansion of electronic election and the healthy development. To avoid the above compulsive bribery behaviors, this project tends to add the idea of Emergency Number in the e-voting system for the convenient

6 6 Advances in Mechanical Engineering Table 1. Election result. Candidates m 1 m 2 m 3. m n Gained votes N 19 N 532. N 84 N 101. N 65.. N 38 N 667. Total votes: x = P n 1 votes of m i, 1<i<n. Percentage vote: x=all voters. operation and exposure of voters and effectively stopping such bad behaviors. First, the voter is requested to set the prefix passwords with different length so that the coercers and bribers cannot know the correct passwords. Second, two options are provided in the log-in frame. One is an ordinary situation, where the system would precede general voting after the voter keys in personal account and password. The other is a special situation, where an emergency number is prepared in the system for the voter keys in the number in addition to the password when being bribed or coerced. The system would identify the password as password plus emergency number and present the identical frame as the general voting frame, where the ballot would not be counted in the correct database but written to a specific ballot database for recording the bribery and coercion. Such data would not be included in the formal ballot box opening so that the actual count of vote and the results would not be affected. After the election, investigators could calculate and trace the ballot database from bribery and coercion to realize the bribery situation in the election and tabletop exercise the possible backstage manipulators and suspects. Moreover, in order to reach the voting verifiability and avoid coercers and bribers threatening the victims to inquire the votes being successful, the ballots, either the normally voted ones or the ones being bribed and threatened, could be searched with the random number acquired after the voting. Besides, to prevent coercers from finding out the number of successful votes being different from the total ballots opened and questioning the vote, the final enquiry system is modified to show the enquiry of single datum so that the ballot content could merely inquired by the voter keying in the personal random number (Figure 2). Security analysis This electronic voting scheme can satisfy all needed security requirements, including eligibility, anonymity, uniqueness, fairness, mobility, verifiability, and uncoercibility. How each requirement is met is analyzed in detail as follows. Figure 2. The e-voting procedure with resistance to coercion and bribery. Eligibility Eligibility means the prerequisite of a citizen to participate in an election. During the authentication phase in this scheme, each voter must transmit individual certificate Cert v to AC for the verification. The information on Cert v is used for checking the correctness of signature Sig v (Bs), the validity of the voter s public key, and other related messages such as personal data, identifier, and issuer of the certificate. Hence, any citizens passing this phase are considered as legitimate voters. Anonymity Anonymity denotes a status when the relation between a common voter and his ballot cannot be traced by anyone, including AC, BTC, and other voters. Considering the anonymity between a voter and BTC, due to the property of ring signature, on receiving the Signcryption messages during announcing phase, BTC enables to authenticate the validity of the messages, but disables to identify the sender (voter). As to the anonymity between a voter and the other party, a third party can only check which group the voter belongs to and whether the signature is issued by a particular member in the group after the election, but cannot determine the identity of the voter. In other words, neither BTC nor a third party can identify which voter uses the Signcryption messages.

7 Hsiao et al. 7 Uniqueness Uniqueness means that each eligible voter can vote only once. In this proposal, a legitimate voter only has one signature Ns of a unique number for voting, and the same Ns is sent again in order to cast the ballot twice (since this signed value is made by AC s secret key that no voter can make a different one easily). Hence, BTC can detect if a voter has violated the one vote per person rule by checking for the repetitions of Ns during the verification of votes. Fairness Fairness means that no one can know the candidates vote count trends before voting is closed so that no voter s choice is affected or made liable to upsetting the election results before the results are officially announced. Such a requirement is essential for a fair election as opportunists may try to influence the will of other voters through coercion or bribery turning the tide of the election to their favor and eventually winning it when such a situation is permitted before the end of voting. The absence of fairness will increase the probability of coercion or bribery behaviors and eventually render the election result to be unfair. In this scheme, voted message m i and announcing number is sent in ciphertext form Vs so that it can only be decrypted by those with a secret session key. Moreover, BTC cannot decrypt the Vs until the announcing phase when the temporary private key d BTCS is obtained from Election Certification authority. Without the decryption key, it is very difficult to crack a ballot within a short period, so fairness is guaranteed. Mobility This scheme is designed to be run on the current Internet. Voters would require only the basic equipments such as a low-end personal computer, simple calculating machine, personal digital assistant (PDA), smart phone, Internet equipment such as Ethernet or Optical device, and legal certificates of election. With this setup, voters can easily cast their ballots irrespective of where they are. Hence, the proposal fulfills mobility. Verifiability and uncoercibility Verifiability means the ability of a voter to verify that the ballot has been counted. In the proposed scheme, BTC announces the election result with the voted announcing number, thus voters can easily verify their ballots. Uncoercibility is the ability to prevent possible verification behaviors practiced by bribers and coercers. Examination of recent published studies on electronic election shows that only few studies bring up the investigation of these verification behaviors. However, this is important in designing and implementing a bribery and coercion preventive e-voting scheme. In the scheme, the off-line investigation phase, as described in section Off-line investigation, utilizes the emergency number to inspect individual vote to reach the verifiability and avoid coercers and bribers threatening the voter to inquire the vote being successful that the uncoercibility requirements are met. Comparison Table 2 shows a comparison between this scheme and nine proposed schemes, including the Fujioka Okamoto Ohta scheme, 2 the Benaloh Tuinstra scheme, 8 the Sako Kilian scheme, 26 the Cranor Crtron scheme, 9 the Chen Jan Chen scheme, 15 the Fan Sun scheme, 13 the Mohanty Majhi scheme, 27 and the Chung Wu scheme. 17 From the table, it can be observed that this scheme can satisfy the demands in all respects, especially to Table 2. The comparison between seven schemes FOO scheme (1992) Partial prevention RSA BT scheme (1994) Full prevention RSA SK scheme (1995) Partial prevention DLP CC scheme (1997) Partial prevention RSA CJC scheme (2004) Partial prevention RSA FS scheme (2006) Full prevention RSA MM scheme (2010) Partial prevention RSA CW scheme (2012) Full prevention RSA Proposed scheme (2016) Full prevention ECDLP DLP: discrete logarithm problem; ECDLP: elliptic curve discrete logarithm problem; FOO: Fujioka Okamoto Ohta; BT: Benaloh Tuinstra; SK: Sako Kilian; CC: Cranor Crtron; CJC: Chen Jan Chen; FS: Fan Sun; MM: Mohanty Majhi; CW: Chung Wu. 1. Anonymity; 2. Eligibility; 3. Fairness; 4. Mobility; 5. Uniqueness; 6. Verifiability; 7. Uncoercibility; 8. Based Security Hard Problem.

8 8 Advances in Mechanical Engineering reach complete uncoercibility. The scheme protects against bribery and coercion behaviors, including getting all ballot information, checking the encrypted ballot, verifying the election receipt, and obtaining the authorized signature that allows the coercer/briber to vote in place of the voter. Although the BT-scheme and the FS-scheme also meet full uncoercibility requirements, both of them require a physical voting booth, and hence, they cannot conform to mobility, feasibility, or verifiability, and they are not easy to put into practice. Furthermore, this scheme is based on ECC, which, compared to RSA or DLP, merely requires fewer bits to achieve certain security. The complexity of time, the use of frequency width, and the space for memory could be largely reduced. Conclusion An electronic voting scheme which could stop bribery and coercion is designed in this study. In the scheme, Signcryption and Ring Signature are utilized for the characteristics of anonymity and fair vote, and passwords are applied to forming a blank door to resist coercion and bribery behaviors. Moreover, ECC is based and relevant applied technologies, such as blind signature, asymmetric encryption, and hash function, are used for reinforcing the voting efficiency and reducing the costs so that the scheme is worth practicing. This voting system is extremely suitable for mobile devices or small-scale election, like the ones in research foundations, department associations and committees in schools, and securities portfolio management institutes. Since the system presents both efficiency and security, voters do not need to go to the voting booths when using the system, but merely complete the voting, count of vote, and vote verification through mobile phones, computers, or PDA. Electoral workers do not need to print ballots and election mails and manually move such printings that the voting costs could be effectively reduced to enhance the economic benefits. Declaration of conflicting interests The author(s) declared no potential conflicts of interest with respect to the research, authorship, and/or publication of this article. Funding The author(s) disclosed receipt of the following financial support for the research, authorship, and/or publication of this article: This work was supported by the Education Department of Fujian Province (Project No. JA15031, Z and Z15P0066). The Science & Technology Planning Fund of Quanzhou (Project No. 2016T009 andz ). Taiwan with grant no. MOST H References 1. Chaum D. Untraceable electronic mail, return addresses and digital pseudonyms. Commun ACM 1981; 24: Fujioka A, Okamoto T and Ohta K. A practical secret voting scheme for large scale elections (Advances in Cryptology, LNCS 718). In: Proceedings of the workshop on the theory and application of cryptographic techniques (AUCRYPT 92), Gold Coast, QLD, Australia, December , pp Heidelberg: Springer- Verlag. 3. Wagner D. Cryptographic protocols for electronic voting (Advances in cryptology crypto). In: Proceedings of the 26th annual international cryptology conference, Santa Barbara, CA, USA, August 2006, vol. 4117, p.393. Heidelberg: Springer-Verlag. 4. Nurmi H, Salomaa A and Santean L. Secret ballot elections in computer networks. Comput Secur 1991; 10: Chaum D. Blind signatures for untraceable payments (Advances in cryptology). In: Proceedings of CRYPTO 82, Santa Barbara, CA, August 1982, pp New York: Springer-Verlag. 6. Chaum D. Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA. In: Proceedings of the advances in cryptology (EUROCRYPT 88), Davos, May 1988, pp Heidelberg: Springer-Verlag. 7. Slessenger PH. Socially secure cryptographic election scheme. Electron Lett 1991; 27: Benaloh J and Tuinstra D. Receipt-free secret-ballot elections. In: Proceedings of the 26th annual ACM symposium on theory of computing, Montréal, QC, Canada, May 1994, pp New York: ACM. 9. Cranor L and Crtron R. Sensus: a security-conscious electronic polling system for the internet. In: Proceedings of the Hawaii international conference on system sciences, Wailea, HI, 7 10 January 1997, pp New York: IEEE. 10. Cramer R, Gennaro R and Schoemakers B. A secure and optimally efficient multi-authority election scheme (Advances in cryptology LNCS 1233). In: Proceedings of the international conference on the theory and application of cryptographic techniques, Konstanz, May 1997, pp New York: Springer-Verlag. 11. Cetinkaya O and Doganaksoy A. Pseudo-voter identity (PVID) scheme for e-voting protocols. In: Proceedings of the second international conference on availability, reliability and security (ARES 2007), Vienna, April 2007, pp New York: IEEE. 12. Okamoto T. An electronic voting scheme (World conference on advanced IT tools). In: Proceedings of international federation for information processing (IFIP 96), Canberra, ACT, Australia, 2 6 September 1996, pp London: Chapman & Hall. 13. Fan CI and Sun WZ. Uncoercible anonymous electronic voting. In: Proceedings of the 9th joint conference on information sciences, Kaohsiung, Taiwan, 8 11 October Taiwan: Atlantis Press. 14. Juels A, Catalano D and Jakobsson M. Coercion-resistant electronic elections. In: Proceedings of the 2005

9 Hsiao et al. 9 workshop on privacy in the electronic society, Alexandria, VA, 7 November New York: ACM. 15. Chen YY, Jan JK and Chen CL. The design of a secure anonymous internet voting system. Comput Secur 2004; 23: Chung YF and Wu ZY. Approach to designing briberyfree and coercion-free electronic voting scheme. J Syst Software 2009; 82: Chung YF and Wu ZY. Casting ballots over internet connection against bribery and coercion. Comput J 2012; 55: Moran T and Naor M. Receipt-free universally-verifiable voting with Everlasting privacy (Advances in cryptology Crypto). In: Proceedings of the 26th annual international cryptology conference, Santa Barbara, CA, August 2006, vol. 4117, pp Berlin: Springer. 19. Cetinkaya O and Doganaksoy A. A practical verifiable e-voting protocol for large scale elections over a network. In: Proceedings of the ARES 07, Vienna, April 2007, pp New York: IEEE. 20. Stallings W. Cryptography and network security: principles and practice. 6th ed. New York: Prentice Hall, Cilardo A, Coppolino L, Mazzocca N, et al. Elliptic curve cryptography engineering. PIEEE2006; 94: Fernandes A. Elliptic curve cryptography. Dr. Dobb s J. USA: United Business Media, Chung YF, Chen TL, Chen TS, et al. A study on efficient group-oriented signature schemes for realistic application environment. Int J Innov Comput I 2012; 8: Rivest R, Shamir A and Tauman Y. How to leak a secret (LNCS 2248). In: Proceedings of the 7th international conference on the theory and application of cryptology and information security (Advances in cryptology Asiacrypt 01), Gold Coast, QLD, Australia, 9 13 December 2001, pp Heidelberg: Springer-Verlag. 25. Chung YF, Wu ZY and Chen TS. Ring signature scheme for ECC-based anonymous signcryption. Comp Stand Inter 2009; 31: Sako K and Kilian J. Receipt-free mix-type voting scheme-a practical implementation of a voting booth (LNCS 921). In: Proceedings of the advances in cryptology-crypto 95, Santa Barbara, CA, April 1995, pp New York: Springer-Verlag. 27. Mohanty S and Majhi B. A secure multi authority electronic voting protocol based on blind signature. In: Proceedings of the international conference on advances in computer engineering, Bangalore, India, June 2010, pp New York: Springer-Verlag.

PRIVACY PRESERVING IN ELECTRONIC VOTING

PRIVACY PRESERVING IN ELECTRONIC VOTING PRIVACY PRESERVING IN ELECTRONIC VOTING Abstract Ai Thao Nguyen Thi 1 and Tran Khanh Dang 2 1,2 Faculty of Computer Science and Engineering, HCMC University of Technology 268 Ly Thuong Kiet Street, District

More information

An untraceable, universally verifiable voting scheme

An untraceable, universally verifiable voting scheme An untraceable, universally verifiable voting scheme Michael J. Radwin December 12, 1995 Seminar in Cryptology Professor Phil Klein Abstract Recent electronic voting schemes have shown the ability to protect

More information

Towards a Practical, Secure, and Very Large Scale Online Election

Towards a Practical, Secure, and Very Large Scale Online Election Towards a Practical, Secure, and Very Large Scale Online Election Jared Karro and Jie Wang Division of Computer Science The University of North Carolina at Greensboro Greensboro, NC 27402, USA Email: {jqkarro,

More information

DESIGN AND ANALYSIS OF SECURED ELECTRONIC VOTING PROTOCOL

DESIGN AND ANALYSIS OF SECURED ELECTRONIC VOTING PROTOCOL DESIGN AND ANALYSIS OF SECURED ELECTRONIC VOTING PROTOCOL 1 KALAICHELVI V, 2 Dr.RM.CHANDRASEKARAN 1 Asst. Professor (Ph. D Scholar), SRC- Sastra University, Kumbakonam, India 2 Professor, Annamalai University,

More information

SMART VOTING. Bhuvanapriya.R#1, Rozil banu.s#2, Sivapriya.P#3 Kalaiselvi.V.K.G# /17/$31.00 c 2017 IEEE ABSTRACT:

SMART VOTING. Bhuvanapriya.R#1, Rozil banu.s#2, Sivapriya.P#3 Kalaiselvi.V.K.G# /17/$31.00 c 2017 IEEE ABSTRACT: SMART VOTING Bhuvanapriya.R#1, Rozil banu.s#2, Sivapriya.P#3 Kalaiselvi.V.K.G#4 #1 Student, Department of Information Technology #2Student, Department of Information Technology #3Student, Department of

More information

CHAPTER 2 LITERATURE REVIEW

CHAPTER 2 LITERATURE REVIEW 19 CHAPTER 2 LITERATURE REVIEW This chapter presents a review of related works in the area of E- voting system. It also highlights some gaps which are required to be filled up in this respect. Chaum et

More information

General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia

General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia State Electoral Office of Estonia General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia Document: IVXV-ÜK-1.0 Date: 20 June 2017 Tallinn 2017 Annotation This

More information

An Application of time stamped proxy blind signature in e-voting

An Application of time stamped proxy blind signature in e-voting An Application of time stamped oxy blind signature in e-voting Suryakanta Panda Department of Computer Science NIT, Rourkela Odisha, India Suryakanta.silu@gmail.com Santosh Kumar Sahu Department of computer

More information

A homomorphic encryption-based secure electronic voting scheme

A homomorphic encryption-based secure electronic voting scheme Publ. Math. Debrecen 79/3-4 (2011), 479 496 DOI: 10.5486/PMD.2011.5142 A homomorphic encryption-based secure electronic voting scheme By ANDREA HUSZTI (Debrecen) Dedicated to Professor Attila Pethő and

More information

On Some Incompatible Properties of Voting Schemes

On Some Incompatible Properties of Voting Schemes This paper appears in Towards Trustworthy Elections D. Chaum, R. Rivest, M. Jakobsson, B. Schoenmakers, P. Ryan, and J. Benaloh Eds., Springer-Verlag, LNCS 6000, pages 191 199. On Some Incompatible Properties

More information

A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION

A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION Manabu Okamoto 1 1 Kanagawa Institute of Technology 1030 Shimo-Ogino, Atsugi, Kanagawa 243-0292, Japan manabu@nw.kanagawa-it.ac.jp ABSTRACT

More information

A Receipt-free Multi-Authority E-Voting System

A Receipt-free Multi-Authority E-Voting System A Receipt-free Multi-Authority E-Voting System Adewole A. Philip Department of Computer Science University of Agriculture Abeokuta, Nigeria Sodiya Adesina Simon Department of Computer Science University

More information

Ad Hoc Voting on Mobile Devices

Ad Hoc Voting on Mobile Devices Ad Hoc Voting on Mobile Devices Manu Drijvers, Pedro Luz, Gergely Alpár and Wouter Lueks Institute for Computing and Information Sciences (icis), Radboud University Nijmegen, The Netherlands. May 20, 2013

More information

Design and Prototype of a Coercion-Resistant, Voter Verifiable Electronic Voting System

Design and Prototype of a Coercion-Resistant, Voter Verifiable Electronic Voting System 29 Design and Prototype of a Coercion-Resistant, Voter Verifiable Electronic Voting System Anna M. Shubina Department of Computer Science Dartmouth College Hanover, NH 03755 E-mail: ashubina@cs.dartmouth.edu

More information

PRIVACY in electronic voting

PRIVACY in electronic voting PRIVACY in electronic voting Michael Clarkson Cornell University Workshop on Foundations of Security and Privacy July 15, 2010 Secret Ballot Florida 2000: Bush v. Gore Flawless Security FAIL Analysis

More information

2 IEICE TRANS. FUNDAMENTALS, VOL., NO. to the counter through an anonymous channel. Any voter may not send his secret key to the counter and then the

2 IEICE TRANS. FUNDAMENTALS, VOL., NO. to the counter through an anonymous channel. Any voter may not send his secret key to the counter and then the IEICE TRANS. FUNDAMENTALS, VOL., NO. 1 PAPER Special Section on Cryptography and Information Security A Secure and Practical Electronic Voting Scheme for Real World Environments Wen-Shenq Juang y, Student

More information

Privacy of E-Voting (Internet Voting) Erman Ayday

Privacy of E-Voting (Internet Voting) Erman Ayday Privacy of E-Voting (Internet Voting) Erman Ayday Security/Privacy of Elections Since there have been elections, there has been tampering with votes Archaeologists discovered a dumped stash of 190 broken

More information

Secure Electronic Voting: New trends, new threats, new options. Dimitris Gritzalis

Secure Electronic Voting: New trends, new threats, new options. Dimitris Gritzalis Secure Electronic Voting: New trends, new threats, new options Dimitris Gritzalis 7 th Computer Security Incidents Response Teams Workshop Syros, Greece, September 2003 Secure Electronic Voting: New trends,

More information

A Robust Electronic Voting Scheme Against Side Channel Attack

A Robust Electronic Voting Scheme Against Side Channel Attack JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 7-86 (06) A Robust Electronic Voting Scheme Against Side Channel Attack YI-NING LIU, WEI GUO HI CHENG HINGFANG HSU, JUN-YAN QIAN AND CHANG-LU LIN Guangxi

More information

Secure Electronic Voting

Secure Electronic Voting Secure Electronic Voting Dr. Costas Lambrinoudakis Lecturer Dept. of Information and Communication Systems Engineering University of the Aegean Greece & e-vote Project, Technical Director European Commission,

More information

Security Analysis on an Elementary E-Voting System

Security Analysis on an Elementary E-Voting System 128 Security Analysis on an Elementary E-Voting System Xiangdong Li, Computer Systems Technology, NYC College of Technology, CUNY, Brooklyn, New York, USA Summary E-voting using RFID has many advantages

More information

Blind Signatures in Electronic Voting Systems

Blind Signatures in Electronic Voting Systems Blind Signatures in Electronic Voting Systems Marcin Kucharczyk Silesian University of Technology, Institute of Electronics, ul. Akademicka 16, 44-100 Gliwice, Poland marcin.kuchraczyk@polsl.pl Abstract.

More information

Large scale elections by coordinating electoral colleges

Large scale elections by coordinating electoral colleges 29 Large scale elections by coordinating electoral colleges A. Riem, J. Borrell, J. Rifa Dept. d'lnformatica, Universitat Autonoma de Barcelona Edifici C- 08193 Bellaterm - Catalonia {Spain} Tel:+ 34 3

More information

Electronic Voting: An Electronic Voting Scheme using the Secure Payment card System Voke Augoye. Technical Report RHUL MA May 2013

Electronic Voting: An Electronic Voting Scheme using the Secure Payment card System Voke Augoye. Technical Report RHUL MA May 2013 Electronic Voting: An Electronic Voting Scheme using the Secure Payment card System Voke Augoye Technical Report RHUL MA 2013 10 01 May 2013 Information Security Group Royal Holloway, University of London

More information

Estonian National Electoral Committee. E-Voting System. General Overview

Estonian National Electoral Committee. E-Voting System. General Overview Estonian National Electoral Committee E-Voting System General Overview Tallinn 2005-2010 Annotation This paper gives an overview of the technical and organisational aspects of the Estonian e-voting system.

More information

Secure Voter Registration and Eligibility Checking for Nigerian Elections

Secure Voter Registration and Eligibility Checking for Nigerian Elections Secure Voter Registration and Eligibility Checking for Nigerian Elections Nicholas Akinyokun Second International Joint Conference on Electronic Voting (E-Vote-ID 2017) Bregenz, Austria October 24, 2017

More information

Addressing the Challenges of e-voting Through Crypto Design

Addressing the Challenges of e-voting Through Crypto Design Addressing the Challenges of e-voting Through Crypto Design Thomas Zacharias University of Edinburgh 29 November 2017 Scotland s Democratic Future: Exploring Electronic Voting Scottish Government and University

More information

Secure Electronic Voting: Capabilities and Limitations. Dimitris Gritzalis

Secure Electronic Voting: Capabilities and Limitations. Dimitris Gritzalis Secure Electronic Voting: Capabilities and Limitations Dimitris Gritzalis Secure Electronic Voting: Capabilities and Limitations 14 th European Forum on IT Security Paris, France, 2003 Prof. Dr. Dimitris

More information

SECURE e-voting The Current Landscape

SECURE e-voting The Current Landscape SECURE e-voting The Current Landscape Costas LAMBRINOUDAKIS 1, Vassilis TSOUMAS 2, Maria KARYDA 2, Spyros IKONOMOPOULOS 1 1 Dept. of Information and Communication Systems, University of the Aegean 2 Karlovassi,

More information

Voting Protocol. Bekir Arslan November 15, 2008

Voting Protocol. Bekir Arslan November 15, 2008 Voting Protocol Bekir Arslan November 15, 2008 1 Introduction Recently there have been many protocol proposals for electronic voting supporting verifiable receipts. Although these protocols have strong

More information

Survey of Fully Verifiable Voting Cryptoschemes

Survey of Fully Verifiable Voting Cryptoschemes Survey of Fully Verifiable Voting Cryptoschemes Brandon Carter, Ken Leidal, Devin Neal, Zachary Neely Massachusetts Institute of Technology [bcarter, kkleidal, devneal, zrneely]@mit.edu 6.857 Final Project

More information

Secured Electronic Voting Protocol Using Biometric Authentication

Secured Electronic Voting Protocol Using Biometric Authentication Advances in Internet of Things, 2011, 1, 38-50 doi:10.4236/ait.2011.12006 Published Online July 2011 (http://www.scirp.org/journal/ait) Secured Electronic Voting Protocol Using Biometric Authentication

More information

Cryptographic Voting Protocols: Taking Elections out of the Black Box

Cryptographic Voting Protocols: Taking Elections out of the Black Box Cryptographic Voting Protocols: Taking Elections out of the Black Box Phong Le Department of Mathematics University of California, Irvine Mathfest 2009 Phong Le Cryptographic Voting 1/22 Problems with

More information

RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY

RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY TAL MORAN AND MONI NAOR Abstract. We present the first universally verifiable voting scheme that can be based on a general assumption

More information

The usage of electronic voting is spreading because of the potential benefits of anonymity,

The usage of electronic voting is spreading because of the potential benefits of anonymity, How to Improve Security in Electronic Voting? Abhishek Parakh and Subhash Kak Department of Electrical and Computer Engineering Louisiana State University, Baton Rouge, LA 70803 The usage of electronic

More information

Receipt-Free Universally-Verifiable Voting With Everlasting Privacy

Receipt-Free Universally-Verifiable Voting With Everlasting Privacy Receipt-Free Universally-Verifiable Voting With Everlasting Privacy Tal Moran 1 and Moni Naor 1 Department of Computer Science and Applied Mathematics, Weizmann Institute of Science, Rehovot, Israel Abstract.

More information

Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1

Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1 Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1 Receipt-Freeness and Coercion Resistance in Remote E-Voting Systems Yefeng Ruan Department of Computer and Information Science,

More information

The Effectiveness of Receipt-Based Attacks on ThreeBallot

The Effectiveness of Receipt-Based Attacks on ThreeBallot The Effectiveness of Receipt-Based Attacks on ThreeBallot Kevin Henry, Douglas R. Stinson, Jiayuan Sui David R. Cheriton School of Computer Science University of Waterloo Waterloo, N, N2L 3G1, Canada {k2henry,

More information

TokenVote: Secured Electronic Voting System in the Cloud

TokenVote: Secured Electronic Voting System in the Cloud TokenVote: Secured Electronic Voting System in the Cloud Fahad Alsolami Department of Information Technology King Abdulaziz University, KSA Abstract With the spread of democracy around the world, voting

More information

Union Elections. Online Voting. for Credit. Helping increase voter turnout & provide accessible, efficient and secure election processes.

Union Elections. Online Voting. for Credit. Helping increase voter turnout & provide accessible, efficient and secure election processes. Online Voting for Credit Union Elections Helping increase voter turnout & provide accessible, efficient and secure election processes. In a time of cyber-security awareness, Federal Credit Unions and other

More information

An Object-Oriented Framework for Digital Voting

An Object-Oriented Framework for Digital Voting An Object-Oriented Framework for Digital Voting Patricia Dousseau Cabral Graduate Program in Computer Science Federal University of Santa Catarina UFSC Florianópolis, Brazil dousseau@inf.ufsc.br Ricardo

More information

Paper-based electronic voting

Paper-based electronic voting Paper-based electronic voting Anna Solveig Julia Testaniere Master of Science in Mathematics Submission date: December 2015 Supervisor: Kristian Gjøsteen, MATH Norwegian University of Science and Technology

More information

COMPUTING SCIENCE. University of Newcastle upon Tyne. Verified Encrypted Paper Audit Trails. P. Y. A. Ryan TECHNICAL REPORT SERIES

COMPUTING SCIENCE. University of Newcastle upon Tyne. Verified Encrypted Paper Audit Trails. P. Y. A. Ryan TECHNICAL REPORT SERIES UNIVERSITY OF NEWCASTLE University of Newcastle upon Tyne COMPUTING SCIENCE Verified Encrypted Paper Audit Trails P. Y. A. Ryan TECHNICAL REPORT SERIES No. CS-TR-966 June, 2006 TECHNICAL REPORT SERIES

More information

Security Assets in E-Voting

Security Assets in E-Voting Security Assets in E-Voting Alexander Prosser, Robert Kofler, Robert Krimmer, Martin Karl Unger Institute for Information Processing, Information Business and Process Management Department Production Management

More information

Johns Hopkins University Security Privacy Applied Research Lab

Johns Hopkins University Security Privacy Applied Research Lab Johns Hopkins University Security Privacy Applied Research Lab Protecting Against Privacy Compromise and Ballot Stuffing by Eliminating Non-Determinism from End-to-end Voting Schemes Technical Report SPAR-JHU:RG-SG-AR:245631

More information

REVS A ROBUST ELECTRONIC VOTING SYSTEM

REVS A ROBUST ELECTRONIC VOTING SYSTEM REVS A ROBUST ELECTRONIC VOTING SYSTEM Rui Joaquim, André Zúquete, Paulo Ferreira Instituto Superior Técnico (Technical Univ. of Lisbon) / INESC ID R. Alves Redol, 9 6º andar 1000 Lisboa, Portugal [rui.joaquim,

More information

Secure and Reliable Electronic Voting. Dimitris Gritzalis

Secure and Reliable Electronic Voting. Dimitris Gritzalis Secure and Reliable Electronic Voting Dimitris Gritzalis Secure and Reliable Electronic Voting Associate Professor Dimitris Gritzalis Dept. of Informatics Athens University of Economics & Business & e-vote

More information

SECURE REMOTE VOTER REGISTRATION

SECURE REMOTE VOTER REGISTRATION SECURE REMOTE VOTER REGISTRATION August 2008 Jordi Puiggali VP Research & Development Jordi.Puiggali@scytl.com Index Voter Registration Remote Voter Registration Current Systems Problems in the Current

More information

A Verifiable Voting Protocol based on Farnel

A Verifiable Voting Protocol based on Farnel A Verifiable Voting Protocol based on Farnel Roberto Araújo 1, Ricardo Felipe Custódio 2, and Jeroen van de Graaf 3 1 TU-Darmstadt, Hochschulstrasse 10, 64289 Darmstadt - Germany rsa@cdc.informatik.tu-darmstadt.de

More information

Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects. Peter Y A Ryan Lorenzo Strigini. Outline

Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects. Peter Y A Ryan Lorenzo Strigini. Outline Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects Peter Y A Ryan Lorenzo Strigini 1 Outline The problem. Voter-verifiability. Overview of Prêt à Voter. Resilience and socio-technical

More information

Swiss E-Voting Workshop 2010

Swiss E-Voting Workshop 2010 Swiss E-Voting Workshop 2010 Verifiability in Remote Voting Systems September 2010 Jordi Puiggali VP Research & Development Jordi.Puiggali@scytl.com Index Auditability in e-voting Types of verifiability

More information

Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots

Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots Alessandro Acquisti April 2004 CMU-ISRI-04-116 Institute for Software Research International and H. John Heinz III School of Public

More information

A Verifiable E-voting Scheme with Secret Sharing

A Verifiable E-voting Scheme with Secret Sharing International Journal of Network Security, Vol.19, No.2, PP.260-271, Mar. 2017 (DOI: 10.6633/IJNS.201703.19(2).11) 260 A Verifiable E-voting Scheme with Secret Sharing Lifeng Yuan 1,2, Mingchu Li 1,2,

More information

Privacy in evoting (joint work with Erik de Vink and Sjouke Mauw)

Privacy in evoting (joint work with Erik de Vink and Sjouke Mauw) Privacy in (joint work with Erik de Vink and Sjouke Mauw) Hugo Jonker h.l.jonker@tue.nl Hugo Jonker, Process Algebra Meetings, January 31st, 2007 Privacy in - p. 1/20 overview overview voting in the real

More information

Split-Ballot Voting: Everlasting Privacy With Distributed Trust

Split-Ballot Voting: Everlasting Privacy With Distributed Trust Split-Ballot Voting: Everlasting Privacy With Distributed Trust TAL MORAN Weizmann Institute of Science, Israel and MONI NAOR Weizmann Institute of Science, Israel In this paper we propose a new voting

More information

THE PROPOSAL OF GIVING TWO RECEIPTS FOR VOTERS TO INCREASE THE SECURITY OF ELECTRONIC VOTING

THE PROPOSAL OF GIVING TWO RECEIPTS FOR VOTERS TO INCREASE THE SECURITY OF ELECTRONIC VOTING THE PROPOSAL OF GIVING TWO RECEIPTS FOR VOTERS TO INCREASE THE SECURITY OF ELECTRONIC VOTING Abbas Akkasi 1, Ali Khaleghi 2, Mohammad Jafarabad 3, Hossein Karimi 4, Mohammad Bagher Demideh 5 and Roghayeh

More information

Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer

Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer Byoungcheon Lee 1 and Kwangjo Kim 2 1 Joongbu University, San 2-25, Majon-Ri, Chuboo-Meon, Kumsan-Gun, Chungnam, 312-702, Korea

More information

E- Voting System [2016]

E- Voting System [2016] E- Voting System 1 Mohd Asim, 2 Shobhit Kumar 1 CCSIT, Teerthanker Mahaveer University, Moradabad, India 2 Assistant Professor, CCSIT, Teerthanker Mahaveer University, Moradabad, India 1 asimtmu@gmail.com

More information

Receipt-Free Homomorphic Elections and Write-in Ballots

Receipt-Free Homomorphic Elections and Write-in Ballots Receipt-Free Homomorphic Elections and Write-in Ballots Alessandro Acquisti Carnegie Mellon University Posted November 5, 2003 Revised: May 4, 2004 Abstract Abstract. We present a voting protocol that

More information

SMS based Voting System

SMS based Voting System IJIRST International Journal for Innovative Research in Science & Technology Volume 4 Issue 11 April 2018 ISSN (online): 2349-6010 SMS based Voting System Dr. R. R. Mergu Associate Professor Ms. Nagmani

More information

Should We Vote Online? Martyn Thomas CBE FREng Livery Company Professor of Information Technology Gresham College

Should We Vote Online? Martyn Thomas CBE FREng Livery Company Professor of Information Technology Gresham College Should We Vote Online? Martyn Thomas CBE FREng Livery Company Professor of Information Technology Gresham College 1 Principles of Democratic Election Venice Commission universal: in principle, all humans

More information

Josh Benaloh. Senior Cryptographer Microsoft Research

Josh Benaloh. Senior Cryptographer Microsoft Research Josh Benaloh Senior Cryptographer Microsoft Research September 6 2018 Findings and Recommendations The election equipment market and certification process are badly broken. We need better ways to incentivize

More information

Key Considerations for Implementing Bodies and Oversight Actors

Key Considerations for Implementing Bodies and Oversight Actors Implementing and Overseeing Electronic Voting and Counting Technologies Key Considerations for Implementing Bodies and Oversight Actors Lead Authors Ben Goldsmith Holly Ruthrauff This publication is made

More information

TERMS OF USE FOR PUBLIC LAW CORPORATION PERSONAL CERTIFICATES FOR AUTHENTICATION

TERMS OF USE FOR PUBLIC LAW CORPORATION PERSONAL CERTIFICATES FOR AUTHENTICATION TERMS OF USE FOR PUBLIC LAW CORPORATION PERSONAL CERTIFICATES FOR AUTHENTICATION Prior to the verification of the electronic certificate, or to access or use the certificate status information and other

More information

CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES

CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES Scytl s Presentation CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES Spain Cryptography Days (SCD 2011) Department of Mathematics Seminar Sandra Guasch Researcher

More information

Running head: ROCK THE BLOCKCHAIN 1. Rock the Blockchain: Next Generation Voting. Nikolas Roby, Patrick Gill, Michael Williams

Running head: ROCK THE BLOCKCHAIN 1. Rock the Blockchain: Next Generation Voting. Nikolas Roby, Patrick Gill, Michael Williams Running head: ROCK THE BLOCKCHAIN 1 Rock the Blockchain: Next Generation Voting Nikolas Roby, Patrick Gill, Michael Williams University of Maryland University College (UMUC) Author Note Thanks to our UMUC

More information

Author(s) Takabatake, Yu; Kotani, Daisuke; Ok.

Author(s) Takabatake, Yu; Kotani, Daisuke; Ok. Title An anonymous distributed electronic Zerocoin Author(s) Takabatake, Yu; Kotani, Daisuke; Ok Citation IEICE Technical Report = 信学技報 (2016 131 Issue Date 2016-11 URL http://hdl.handle.net/2433/217329

More information

Accessible Voter-Verifiability

Accessible Voter-Verifiability Cryptologia, 33:283 291, 2009 Copyright # Taylor & Francis Group, LLC ISSN: 0161-1194 print DOI: 10.1080/01611190902894946 Accessible Voter-Verifiability DAVID CHAUM, BEN HOSP, STEFAN POPOVENIUC, AND POORVI

More information

How to challenge and cast your e-vote

How to challenge and cast your e-vote How to challenge and cast your e-vote Sandra Guasch 1, Paz Morillo 2 Scytl Secure Electronic Voting 1, Universitat Politecnica de Catalunya 2 sandra.guasch@scytl.com, paz@ma4.upc.com Abstract. An electronic

More information

Remote Internet voting: developing a secure and efficient frontend

Remote Internet voting: developing a secure and efficient frontend CSIT (September 2013) 1(3):231 241 DOI 10.1007/s40012-013-0021-5 ORIGINAL RESEARCH Remote Internet voting: developing a secure and efficient frontend Vinodu George M. P. Sebastian Received: 11 February

More information

Coercion-Resistant Hybrid Voting Systems 1

Coercion-Resistant Hybrid Voting Systems 1 Coercion-Resistant Hybrid Voting Systems 1 Oliver Spycher 1, Rolf Haenni 2, and Eric Dubuis 2 1 Department of Computer Science University of Fribourg Boulevard de Pérolles 90 CH-1700 Fribourg, Switzerland

More information

Aadhaar Based Voting System Using Android Application

Aadhaar Based Voting System Using Android Application Aadhaar Based Voting System Using Android Application Sreerag M 1, Subash R 1, Vishnu C Babu 1, Sonia Mathew 1, Reni K Cherian 2 1 Students, Department of Computer Science, Saintgits College of Engineering,

More information

An Overview on Cryptographic Voting Systems

An Overview on Cryptographic Voting Systems ISI Day 20th Anniversary An Overview on Cryptographic Voting Systems Prof. Andreas Steffen University of Applied Sciences Rapperswil andreas.steffen@hsr.ch A. Steffen, 19.11.2008, QUT-ISI-Day.ppt 1 Where

More information

User Guide for the electronic voting system

User Guide for the electronic voting system User Guide for the electronic voting system The electronic voting system used by the University of Stavanger, is developed by and for the University of Oslo, but is also used by other institutions (e.g.

More information

Ronald L. Rivest MIT CSAIL Warren D. Smith - CRV

Ronald L. Rivest MIT CSAIL Warren D. Smith - CRV G B + + B - Ballot Ballot Box Mixer Receipt ThreeBallot, VAV, and Twin Ronald L. Rivest MIT CSAIL Warren D. Smith - CRV Talk at EVT 07 (Boston) August 6, 2007 Outline End-to-end voting systems ThreeBallot

More information

Protocol to Check Correctness of Colorado s Risk-Limiting Tabulation Audit

Protocol to Check Correctness of Colorado s Risk-Limiting Tabulation Audit 1 Public RLA Oversight Protocol Stephanie Singer and Neal McBurnett, Free & Fair Copyright Stephanie Singer and Neal McBurnett 2018 Version 1.0 One purpose of a Risk-Limiting Tabulation Audit is to improve

More information

Smart Voting System using UIDAI

Smart Voting System using UIDAI IJIRST National Conference on Networks, Intelligence and Computing Systems March 2017 Smart Voting System using UIDAI Mrs. Nandhini M 1 Mr. Vasanthakumar M 2 1 Assistant Professor 2 B.Tech Final Year Student

More information

Selene: Voting with Transparent Verifiability and Coercion-Mitigation

Selene: Voting with Transparent Verifiability and Coercion-Mitigation Selene: Voting with Transparent Verifiability and Coercion-Mitigation Peter Y A Ryan, Peter B Rønne, Vincenzo Iovino Abstract. End-to-end verifiable voting schemes typically involves voters handling an

More information

We should share our secrets

We should share our secrets We should share our secrets Shamir secret sharing: how it works and how to implement it Daan Sprenkels hello@dsprenkels.com Radboud University Nijmegen 28 December 2017 Daan Sprenkels We should share our

More information

Ballot Reconciliation Procedure Guide

Ballot Reconciliation Procedure Guide Ballot Reconciliation Procedure Guide One of the most important distinctions between the vote verification system employed by the Open Voting Consortium and that of the papertrail systems proposed by most

More information

Towards Trustworthy e-voting using Paper Receipts

Towards Trustworthy e-voting using Paper Receipts Towards Trustworthy e-voting using Paper Receipts Yunho Lee, Kwangwoo Lee, Seungjoo Kim, and Dongho Won Information Security Group, Sungkyunkwan University, 00 Cheoncheon-dong, Suwon-si, Gyeonggi-do, 0-76,

More information

Prêt à Voter: a Voter-Verifiable Voting System Peter Y. A. Ryan, David Bismark, James Heather, Steve Schneider, and Zhe Xia

Prêt à Voter: a Voter-Verifiable Voting System Peter Y. A. Ryan, David Bismark, James Heather, Steve Schneider, and Zhe Xia 662 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 4, NO. 4, DECEMBER 2009 Prêt à Voter: a Voter-Verifiable Voting System Peter Y. A. Ryan, David Bismark, James Heather, Steve Schneider,

More information

Electronic Document and Electronic Signature Act Published SG 34/6 April 2001, effective 7 October 2001, amended SG 112/29 December 2001, effective 5

Electronic Document and Electronic Signature Act Published SG 34/6 April 2001, effective 7 October 2001, amended SG 112/29 December 2001, effective 5 Electronic Document and Electronic Signature Act Published SG 34/6 April 2001, effective 7 October 2001, amended SG 112/29 December 2001, effective 5 February 2002, SG 30/11 April 2006, effective 12 July

More information

Exposure-Resilience for Free: The Hierarchical ID-based Encryption Case

Exposure-Resilience for Free: The Hierarchical ID-based Encryption Case Exposure-Resilience for Free: The Hierarchical ID-based Encryption Case Yevgeniy Dodis Department of Computer Science New York University Email: dodis@cs.nyu.edu Moti Yung Department of Computer Science

More information

An Introduction to Cryptographic Voting Systems

An Introduction to Cryptographic Voting Systems Kickoff Meeting E-Voting Seminar An Introduction to Cryptographic Voting Systems Andreas Steffen Hochschule für Technik Rapperswil andreas.steffen@hsr.ch A. Steffen, 27.02.2012, Kickoff.pptx 1 Cryptographic

More information

The Economist Case Study: Blockchain-based Digital Voting System. Team UALR. Connor Young, Yanyan Li, and Hector Fernandez

The Economist Case Study: Blockchain-based Digital Voting System. Team UALR. Connor Young, Yanyan Li, and Hector Fernandez The Economist Case Study: Blockchain-based Digital Voting System Team UALR Connor Young, Yanyan Li, and Hector Fernandez University of Arkansas at Little Rock Introduction Digital voting has been around

More information

A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting

A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting Jason Keller 1 and Joe Kilian 2 1 Department of Computer Science, Rutgers University, Piscataway, NJ 08854 USA jakeller@eden.rutgers.edu

More information

Key Considerations for Oversight Actors

Key Considerations for Oversight Actors Implementing and Overseeing Electronic Voting and Counting Technologies Key Considerations for Oversight Actors Lead Authors Ben Goldsmith Holly Ruthrauff This publication is made possible by the generous

More information

L9. Electronic Voting

L9. Electronic Voting L9. Electronic Voting Alice E. Fischer October 2, 2018 Voting... 1/27 Public Policy Voting Basics On-Site vs. Off-site Voting Voting... 2/27 Voting is a Public Policy Concern Voting... 3/27 Public elections

More information

IMPLEMENTATION OF SECURE PLATFORM FOR E- VOTING SYSTEM

IMPLEMENTATION OF SECURE PLATFORM FOR E- VOTING SYSTEM IMPLEMENTATION OF SECURE PLATFORM FOR E- VOTING SYSTEM PROJECT REFERENCE NO.: 39S_BE_1662 COLLEGE BRANCH GUIDE STUDETS : AMRUTHA INSTITUTE OF ENGINEERING AND MANAGEMENT SCIENCE, BENGALURU : DEPARTMENT

More information

Electronic Voting Systems

Electronic Voting Systems Electronic Voting Systems The Impact of System Actors to the Overall Security Level C. Lambrinoudakis *, V. Tsoumas +, M. Karyda +, D. Gritzalis +, S. Katsikas * * Dept. of Information and Communication

More information

Implementation of aadhar based voting machine using

Implementation of aadhar based voting machine using ISSN:2348-2079 Volume-6 Issue-1 International Journal of Intellectual Advancements and Research in Engineering Computations Implementation of aadhar based voting machine using arduino with GSM Dr.POONGODI.S

More information

Security Aspects of Internet Voting

Security Aspects of Internet Voting Security Aspects of Internet Voting Dr. Guido Schryen Department of Economical Computer Science und Operations Research University of Technology Aachen Templergraben 64, 52062 Aachen, Germany schryen@winfor.rwth-aachen.de

More information

TERMS OF USE FOR PUBLIC LAW CORPORATION CERTIFICATES OF SECURE APPLICATION

TERMS OF USE FOR PUBLIC LAW CORPORATION CERTIFICATES OF SECURE APPLICATION TERMS OF USE FOR PUBLIC LAW CORPORATION CERTIFICATES OF SECURE APPLICATION Prior to the verification of the electronic certificate, or to access or use the certificate status information and other information

More information

A Secure and Anonymous Voter-Controlled Election Scheme

A Secure and Anonymous Voter-Controlled Election Scheme A Secure and Anonymous Voter-Controlled Election Scheme Thomas E. Carroll and Daniel Grosu Dept. of Computer Science, Wayne State University, 5143 Cass Avenue, Detroit, MI 48202, USA Abstract Despite the

More information

Functional Requirements for a Secure Electronic Voting System

Functional Requirements for a Secure Electronic Voting System Functional Requirements for a Secure Electronic Voting System Spyros IKONOMOPOULOS 1, Costas LAMBRINOUDAKIS 1, Dimitris GRITZALIS 2, Spyros KOKOLAKIS 1, Kostas VASSILIOU 1 1 Dept. of Information and Communication

More information

Privacy Issues in an Electronic Voting Machine

Privacy Issues in an Electronic Voting Machine Privacy Issues in an Arthur M. Keller UC Santa Cruz and Open Voting Consortium David Mertz Gnosis Software Joseph Lorenzo Hall UC Berkeley Arnold Urken Stevens Institute of Technology Outline Secret ballot

More information

A Design of Secure Preferential E-Voting

A Design of Secure Preferential E-Voting A Design of Secure Preferential E-Voting Kun Peng and Feng Bao Institute for Infocomm Research, Singapore dr.kun.peng@gmail.com Abstract. A secure preferential e-voting scheme is designed in this paper.

More information

A Study on Ways to Apply the Blockchain-based Online Voting System 1

A Study on Ways to Apply the Blockchain-based Online Voting System 1 , pp.121-130 http//dx.doi.org/10.14257/ijca.2017.10.12.11 A Study on Ways to Apply the Blockchain-based Online Voting System 1 Hye Ri Kim 1, Kyoungsik Min 2,* and Seng-phil Hong 3 1 Dept. of Computer Science,

More information

Brittle and Resilient Verifiable Voting Systems

Brittle and Resilient Verifiable Voting Systems Brittle and Resilient Verifiable Voting Systems Philip B. Stark Department of Statistics University of California, Berkeley Verifiable Voting Schemes Workshop: from Theory to Practice Interdisciplinary

More information