An Application of time stamped proxy blind signature in e-voting

Similar documents
Ad Hoc Voting on Mobile Devices

An untraceable, universally verifiable voting scheme

SECURE REMOTE VOTER REGISTRATION

CHAPTER 2 LITERATURE REVIEW

PRIVACY PRESERVING IN ELECTRONIC VOTING

General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia

Privacy of E-Voting (Internet Voting) Erman Ayday

Addressing the Challenges of e-voting Through Crypto Design

A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION

Secure Electronic Voting: Capabilities and Limitations. Dimitris Gritzalis

Towards a Practical, Secure, and Very Large Scale Online Election

Secure Voter Registration and Eligibility Checking for Nigerian Elections

SMART VOTING. Bhuvanapriya.R#1, Rozil banu.s#2, Sivapriya.P#3 Kalaiselvi.V.K.G# /17/$31.00 c 2017 IEEE ABSTRACT:

Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1

Secure Electronic Voting

DESIGN AND ANALYSIS OF SECURED ELECTRONIC VOTING PROTOCOL

E- Voting System [2016]

Secure Electronic Voting: New trends, new threats, new options. Dimitris Gritzalis

Blind Signatures in Electronic Voting Systems

Running head: ROCK THE BLOCKCHAIN 1. Rock the Blockchain: Next Generation Voting. Nikolas Roby, Patrick Gill, Michael Williams

Swiss E-Voting Workshop 2010

Estonian National Electoral Committee. E-Voting System. General Overview

THE PROPOSAL OF GIVING TWO RECEIPTS FOR VOTERS TO INCREASE THE SECURITY OF ELECTRONIC VOTING

Large scale elections by coordinating electoral colleges

Josh Benaloh. Senior Cryptographer Microsoft Research

A Robust Electronic Voting Scheme Against Side Channel Attack

The usage of electronic voting is spreading because of the potential benefits of anonymity,

Ballot Reconciliation Procedure Guide

Security Analysis on an Elementary E-Voting System

Electronic Voting: An Electronic Voting Scheme using the Secure Payment card System Voke Augoye. Technical Report RHUL MA May 2013

Voters' Rights Teacher s Sheet

M-Vote (Online Voting System)

Digital Signature and DIN

A Study on Ways to Apply the Blockchain-based Online Voting System 1

Author(s) Takabatake, Yu; Kotani, Daisuke; Ok.

Should We Vote Online? Martyn Thomas CBE FREng Livery Company Professor of Information Technology Gresham College

Secure and Reliable Electronic Voting. Dimitris Gritzalis

Design and Prototype of a Coercion-Resistant, Voter Verifiable Electronic Voting System

Electronic Voting Service Using Block-Chain

Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects. Peter Y A Ryan Lorenzo Strigini. Outline

SMS based Voting System

CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES

Electronic Voting Systems

Additional Case study UK electoral system

Key Considerations for Oversight Actors

2 IEICE TRANS. FUNDAMENTALS, VOL., NO. to the counter through an anonymous channel. Any voter may not send his secret key to the counter and then the

Aadhaar Based Voting System Using Android Application

Statement on Security & Auditability

L9. Electronic Voting

Key Considerations for Implementing Bodies and Oversight Actors

Voting Protocol. Bekir Arslan November 15, 2008

PRIVACY in electronic voting

Protocol to Check Correctness of Colorado s Risk-Limiting Tabulation Audit

FAQ s Voting Method & Appropriateness to PICC Elections

Union Elections. Online Voting. for Credit. Helping increase voter turnout & provide accessible, efficient and secure election processes.

A homomorphic encryption-based secure electronic voting scheme

Office for Democratic Institutions and Human Rights OSCE/ODIHR DISCUSSION PAPER IN PREPARATION OF GUIDELINES FOR THE OBSERVATION OF ELECTRONIC VOTING

Secured Electronic Voting Protocol Using Biometric Authentication

COMPUTING SCIENCE. University of Newcastle upon Tyne. Verified Encrypted Paper Audit Trails. P. Y. A. Ryan TECHNICAL REPORT SERIES

An Object-Oriented Framework for Digital Voting

A Verifiable E-voting Scheme with Secret Sharing

The UK General Election 2017

IMPLEMENTATION OF SECURE PLATFORM FOR E- VOTING SYSTEM

On Some Incompatible Properties of Voting Schemes

THE NATIONAL ELECTIONS CONFERENCE. CONFRENCE RESOLUTIONS AND RECOMMENDATIONS

Privacy in evoting (joint work with Erik de Vink and Sjouke Mauw)

Survey of Fully Verifiable Voting Cryptoschemes

Bylaws of The Garvey Education Association CTA/NEA

Brittle and Resilient Verifiable Voting Systems

SECURITY, ACCURACY, AND RELIABILITY OF TARRANT COUNTY S VOTING SYSTEM

E-voting at Expatriates MPs Elections in France

Supporting Debates over Citizen Initiatives

An Overview on Cryptographic Voting Systems

BYLAWS. Los Banos Teachers Association/CTA/NEA ARTICLE I - NAME AND LOCATION

The Economist Case Study: Blockchain-based Digital Voting System. Team UALR. Connor Young, Yanyan Li, and Hector Fernandez

M-Polling with QR-Code Scanning and Verification

Economic and Social Council

Implementation of aadhar based voting machine using

Scytl Secure Electronic Voting

ELECTION MANUAL FOR REGIONAL CONVENTIONS

Xournals. Indian Electoral System & EVM. Udit Singh 1. Abstract: Authors:

Nevada Republican Party

OPERATING POLICY. POLICY TITLE: ANNUAL MEMBERSHIP MEETING VOTING PROCEDURES SECTION The Board of Directors NUMBER 2.1 DATE PROCEDURES

MSC TRUSTGATE.COM RELYING PARTY AGREEMENT

ANTI FRAUD MEASURES. Principles

Voting Corruption, or is it? A White Paper by:

Introduction of Electronic Voting In Namibia

Towards Trustworthy e-voting using Paper Receipts

Office of Al Schmidt City Commissioner of Philadelphia

1This chapter explains the different types of Election Judges and Election Coordinators and important things to know about

THE LAW ON REFERENDUM OF THE REPUBLIC OF ARMENIA

Internet Voting the Estonian Experience

E-Voting, a technical perspective

ONLINE VOTING PORTAL BASED ON AADHAAR CARD VERIFICATION

Johns Hopkins University Security Privacy Applied Research Lab

INSTRUCTIONS FOR ASSESSMENT OF THE ELECTION PROCESS

STATE OF NEW JERSEY. SENATE, No th LEGISLATURE

WACOM esignature Solutions Compliance with European e-signature legislation

Law on Referendum (9 October 2001)

Enrolment of Service Voters

Transcription:

An Application of time stamped oxy blind signature in e-voting Suryakanta Panda Department of Computer Science NIT, Rourkela Odisha, India Suryakanta.silu@gmail.com Santosh Kumar Sahu Department of computer science NIT, Rourkela Odisha, India santoshsahu@hotmail.co.in Jagannath Mohapatra Department of Computer Science SMIT, Berhampur Jaga.info@gmail.com Ramesh Kumar Mohapatra Department of Computer Science NIT, Rourkela India Mohaptra.rk@nitrkl.ac.in Abstract Voting is a way for a voter to make a decision or exess an opinion or to choose a candidate. E-voting (Electronic Voting) refers to both the electronic means of casting a vote and the electronic means of counting and publishing that votes. The E - voting system has some specific advantages as compared to the traditional voting system. In this paper, a secure and efficient e-voting otocol is oposed which is based on the time stamped oxy blind signature. Keywords-Proxy Blind Signature; E-voting; DLP; Digital Signature; Blind Signature; Proxy Signature I. INTRODUCTION Many people are not going to vote as because voting booth is far away from their work place. The only solution to it is E-Voting. E-Voting has become increasingly popular in our technology driven world. It increases the security of the ballot, speed up the ocessing of results and make voting easier. Electronic voting also has the ability to reduce fraud, by eliminating the opportunity for ballot tampering. Due to mobility and convenience, the most important operties of e-voting, it is becoming more popular. In general, two main types of e-voting can be identified E-voting which is physically supervised by reesentatives of government or independent electoral authorities (e.g. Electronic voting M/C is located at polling stations). Remote e-voting where voting is performed within the voters sole influence, and is not physically supervised by reesentatives of govt. Authorities (e.g. voting from one s personal computer, mobile phone). E-voting is an election system that allows a voter to record his/her secure and secret ballot electronically. E- voting can reduce election costs and increase participation of voters by making the voting ocess more convenient. II. SECURITY PROPERTIES OF E-VOTING A secure and trusted e-voting must have the following operties: i. Completeness In the traditional voting scheme the voters identify is checked by seeing the voter in person. Completeness says that only authorized voters are eligible to vote. ISSN : 0975-3397 Vol. 5 No. 06 Jun 2013 547

ii. Accuracy A vote cannot be altered or can t be eliminated from counting; Invalid vote should not be counted. iii. Uniqueness Voter can vote exactly one time. More than one time is avoided. iv. Privacy The definition of ivacy states that no one can determine how an individual voter gave its vote. Voters also can t ove how they have voted; otherwise they may sell their vote. v. Reliability During major failures (e.g. Internet failure) the system should be robust and no loss of the vote should happen. vi. Verifiability This operty states that each voter can verify that their vote is correctly counted. vii. Mobility Mobility is one of the basic important operties of e-voting. It states that voters are not physically restricted to cast their votes. viii. Fairness The operty of fairness states that; no one can get the voting result before its publication phase. ix. Anonymity The definition of anonymity in e-voting states that no one can link the voted ballot to the voter who has cast that vote. x. Convenience It states that the voter cast their votes quickly and with minimal skills. The system should be user friendly. xi. Robustness The robustness operty defines that no attacker or dishonest voter can disturb on interrupt the voting ocess. xii. Efficiency The operty of efficiency states that the voting scheme should oduce a specific result effectively within a minimum amount of time and unnecessary effort. III. RELATED WORK Chaum[1] the first to opose electronic voting. Most of the oblems that are in traditional voting can be resolved in electronic voting can be resolved in electronic voting. But some oblems are there, that are still cannot be eradicated. Out oposed scheme adopts the oxy blind signature mechanism for a secure and efficient voting. Proxy blind signature was first introduced by Lin et al in 2000. Combining the oxy signature and blind signature; Later Tan et al [3] suggested a oxy blind signature scheme which was based on Schnorr blind signature scheme. In 2003, Lal et al [4] pointed out the security attacks in Tan et al s scheme and suggested a new oxy blind signature scheme based on mambo et al s [2] scheme. In 2008, yang et al [5] demonstrated a new scheme and oved that their scheme is efficient and secure. In 2013, panda et al [6] suggested a time stamped oxy blind signature scheme in which the verifier can know the time of the signer. IV. PROPOSED SCHEME In our scheme there are only four participants involved as follows: 1. Registration Authority (RA): Ra is a trusted party where all the eligible voter have to register in advance. 2. Administrator (A): Administrator monitors the whole ocess of the voting scheme. 3. Vote Counter (VC): VC has the responsibility to count the valid votes and publish the result. 4. Voter: Voter is someone who is eligible to give the vote. Structure of the oposed scheme ISSN : 0975-3397 Vol. 5 No. 06 Jun 2013 548

Every participants i.e. every voter registration authority, administrator, vote counter generate their public key and ivate key individually in advance. Everyone gets the public key of others from the certification authority (CA), by a secure authorized channel. 1. REGISTRATION Voter V i send an encrypted message to registration authority (RA) requesting for registration. The message contains the ID of the voter V i. After receiving the message the registration authority (RA) verifies the authenticity of the sender (Vi) and check the voting right of voter V i. RA also checks that whether V i has applied eviously or not. With oper verification the registration authority send ballot papers to voter V i. 2. VOTING Structure of the oposed Scheme The voter fills the ballot, makes blind using blind signature technique and sends to the administrator to get the administrator s signature. Administrator signs the hidden ballot and returns back to the voter. 3. COUNTING Voter sends the signed ballot, hash value of unique number from RA to the vote counter anonymously. Proposed Scheme in Details The oposed scheme is divided into mainly 3 stages: 1. Registration 2. Voting 3. Counting Registration At the beginning the voter V i sends an encrypted message to RA by using his secret key. The message contains ID of voter, a random number ID of administrator, time stamp. After getting the message, the RA first checks the authenticity of the message and then checks whether the voter V i is eligible to vote then RA checks whether V i has applied for registration or it is the first time. If voter V i is confirmed, a unique vote no NV i is generated by RA. Then RA sends E (IDV i NV i random_no timestamp). Voting V i : voter V i RA: Registration Authority ISSN : 0975-3397 Vol. 5 No. 06 Jun 2013 549

A: Administrator VC: Vote counter p,q: Two large ime number such that q is a factor of (p-1) g: g Z p having order q. x, x Z ; The vote counter VC s ivate key and administrator A s ivate key. V A p yv x = g v (mod p) : VC s public key x y g A (mod p) A = : Administrator s public key. H (.): A cryptographically secure one way hash function. vw: voting warrant XV i : Voter V i s ivate key The administrator gets the key for signing; first the vote counter goes for a handshake with the administrator and administrator gets the key for signing. Vote counter VC randomly picks out k Z q and computes, k r = g (mod p) (1) s = x + k. H( v r) mod q) (2) v w VC sends(r,s) along with the voting warrants vw to the administrator. Then, administrator after receiving (r,s), verifies s H ( v w r g = y r ) mod p (3) V If it is correct, Administrator accepts and computers s = s+ x y mod q (4) A v As the key for signing the ballot of the voters. Administrator randomly select an integer k + xa + H ( time place t = g ) mod p (5) Administrator then sends (r, t) to voter Vi. Then Voter selects two random numberuv Z. Vote V i computes u r = tg y mod p (6) Where y v s = g mod p e= H( r m)mod q (7) e = v e q mod (8) k Z q and computes, q If r = 0 then voter V i needs to select a new tuple (u, v) otherwise, Voter V i sends e to the administrator. After receiving e the administrator computes s = k + e s + H ( time place) (9) As, the signed ballot and sends it to voter V i. ISSN : 0975-3397 Vol. 5 No. 06 Jun 2013 550

After receiving s from administrator voter V i computes u+ s s = g p mod (10) Thus, the signature on voting ballot m becomes finally (m, vw, s, e). Counting Encrypting with VC s public key; Voter V i sends ((m, v,s,e) Nvi ) to vote counter. Vote counter verifies e ( A ) mod (11) e= H s y y m q If it satisfies; then a vote is accepted and the final result is declared after the voting time period is over. The Prove of verification of Eq-11 at Vote Counter is given below: e= H s y y m q e ( A ) mod = H s g y m q xa e ( )mod u+ s + x + s e A = H(g m) mod q w u+ k+ e s + H( time Place) + xa + s e = H(g m) mod q u+ ( v e) s + s e = H(t g m) mod q s u v = H(t g (g ) m) mod q u v = Htgy ( m)modq = e V. ANALYSIS OF THE PROPOSED SCHEME i. Completeness The attacker cannot vote as a legal voter because during registration the voter sends encrypted message to RA using his own ivate key which is not possible for the attacker. Again in the vote counting stage the vote counter checks the signature from the administrator with the message. So it is impossible for the attackers to vote. ii. Uniqueness Since RA issue a unique serial number to each legal voters only once. So that no voter cannot vote twice. RA and the vote counter can detect the duplicate votes from that unique no. iii. Mobility In this scheme the voter is not limited to voting in a particular voting booth. A voter can vote through the internet. iv. Anonymity Administrator signs the blind ballot and the voted ballot is sent in an anonymous channel to vote counter. Hence, the oposed scheme confirms this requirement. v. Convenience The oposed scheme does not require any additional requirement or does not need any extra skills. Hence it is convenience. VI. CONCLUSION With the rapid development of internet technology, voting through internet is a actical idea. In this scheme, a secure and efficient mechanism of electronic voting is oposed using the oxy blind signature. To make an ISSN : 0975-3397 Vol. 5 No. 06 Jun 2013 551

immune E-Voting scheme it is feasible and actical. It increases the security of the voting system and also the impartiality factor is taken care. Hence, the oposed scheme can be actically applied in large scale voting. Result of Voting can quickly calculate. For each vote there is a digital evidence is created by the involvement of voter, Registration Authority and Administrator. So it can help to mitigate against forgery and future if allegation comes for forgery then it helps to ove/justify a bitty bit of the voting ocess. REFERENCES [1] Chum, D. "Blind Signatures for Untraceable Payments," New York: Crypto'82, Plenum Press, 1983, pp. 199-203 [2] Mambo, M., Usada, K., Okamoto, E. "Proxy Signatures for Delegating Signing Operation," Proc 3rd ACM Conference on Computer and Communication Security. New York: ACM Press, 1996, pp. 48-57 [3] Tan, Z. W., Liu Z. J., Tang C. M. "A Proxy Blind Signature Based on DLP", Journal of Software, Vol. 14, No. 11, 2003, pp. 1931-1935. [4] Lal, S., Awasthi, A. K. "Proxy blind signature scheme", http://eint. iacr. org/2003/072. pdf. [5] Yang, X., Yu, Z. "An efficient oxy blind signature scheme based on DLP", ICESS 2008, pp. 163-167. [6] Panda, S., Mohapatra R. Stamped Proxy Blind Signature Scheme. International Journal of Computer Applications 64(15):pp.38-41, February 2013. [7] Chin-chen chang a,, Jung-San Lee b, An anonymous voting mechanism based on the key exchange otocol, Computer & Security 25(2006) pp.307-314. Elsevier. AUTHORS PROFILE Suryakanta Panda, Pursuing M.Tech in Computer Science & Engineering at NIT, Rourkela. He has completed B.Tech on 2010. His area of interest is Digital Signature, Proxy Blind Signature and DLP oblems. Santosh Kumar Sahu, Pursuing Ph.D. in Computer Science at NIT Rourkela. He has Completed M.Tech from Berhampur University. B.Tech from C.V. Raman College of Engineering, Bhubaneswar. His Area of research is Intrusion Detection System. Jagannath Mohapatra working as a Asst. Prof. in Computer Science & Engineering department at Sanjaya Memorial Institute of Technology, Berhampur, Odisha. He has 5 year experience in teaching & 4 year in Industry. His area of research is Information Security and Cloud Computing Ramesh Kumar Mohapatra working as a Asst. Prof. in Computer Science & Engineering department at NIT Rourkela. His Area of interest is Cryptography and Network Security, Theory of Computation, Pattern Recognition. ISSN : 0975-3397 Vol. 5 No. 06 Jun 2013 552