CFP last date
22 April 2024
Reseach Article

Security of E-Voting System in Case of Malicious Users

by Richa Sarma, Bubu Bhuyan
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 122 - Number 5
Year of Publication: 2015
Authors: Richa Sarma, Bubu Bhuyan
10.5120/21693-4809

Richa Sarma, Bubu Bhuyan . Security of E-Voting System in Case of Malicious Users. International Journal of Computer Applications. 122, 5 ( July 2015), 1-4. DOI=10.5120/21693-4809

@article{ 10.5120/21693-4809,
author = { Richa Sarma, Bubu Bhuyan },
title = { Security of E-Voting System in Case of Malicious Users },
journal = { International Journal of Computer Applications },
issue_date = { July 2015 },
volume = { 122 },
number = { 5 },
month = { July },
year = { 2015 },
issn = { 0975-8887 },
pages = { 1-4 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume122/number5/21693-4809/ },
doi = { 10.5120/21693-4809 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:09:45.170386+05:30
%A Richa Sarma
%A Bubu Bhuyan
%T Security of E-Voting System in Case of Malicious Users
%J International Journal of Computer Applications
%@ 0975-8887
%V 122
%N 5
%P 1-4
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In a democratic country, voting is one of the most important activity. In many democracies over the years, there has been decrease in the number of voters coming for election because of the inconvenient voting system. An electronic voting scheme allows voters to vote securely from distance through internet by interacting with a set of authorities. However there is always a chance that an adversary can corrupt the users and jeopardize the voting system. In this paper, we have proposed an E-voting protocol that ensures the three most important requirements of E-voting system i. e privacy, verifiability and fairness even in case when some of the users are malicious.

References
  1. D. Chaum, "Blind Signature for Untraceable Payments", Crypto'82, Springer-Verlag, pp:199 ?? 203; 1983.
  2. A. Fujioka ,T. Okamoto,K. Ohta , "A practical secret voting scheme for large scale elections", Advanced in Cryptology - AUSCRYPT'92, 1992.
  3. Michael J . Radwin "An untraceable, universally verifiable voting scheme". Seminar in Cryptology (1995)
  4. Josh Daniel Cohen Benaloh and Dwight Tuinstra, "Receiptfree secret-ballot elections". In STOC'94: Proceedings of the twenty-sixth annual ACM symposium on Theory of computing, pages 544 ?? 553, New York, USA, 1994. ACM.
  5. Kazue Sako and Joe Kilian , "Receipt-Free Mix-Type Voting Scheme: A Practical Solution to the Implementation of a Voting Booth", EUROCRYPT'95, vol 921, Lecture Notes in Computer Science, pp. 393-403, Springer-Verlag, 1995.
  6. Zuzana Rjaskova, "Electronic Voting Schemes". PhD thesis, Comenius University, Bratislava, 2002.
  7. Adi Shamir, "How to share a secret Communication", ACM, 22(11) : 612 ?? 613; 1979.
  8. Stefan Weber, "A coercion-resistant cryptographic voting protocol- evaluation and prototype implementation". Master's thesis, Darmstadt University of Technology, 2006
  9. W. S. Juang and C. L. Lei,"A Collision- Free Secret Ballot Protocol for Computerized General Elections", Computers and Security,4,339 ?? 348(1996).
  10. H. Nurmi,A. Salomaa, and L. Santean,"Secret Ballot Elections in Computer Networks", Computer and Security,6, 553 ?? 560(1991)
  11. Donald E. Knuth, "Semi-numerical Algorithms", volume 2 of The Art of Computer Programming. Addison-Wesley, 1969, Second edition, 1981.
Index Terms

Computer Science
Information Sciences

Keywords

Anonymous channel E-voting Pseudo random generator RSA blind signature Secret Sharing