CFP last date
20 May 2024
Reseach Article

A Survey on-Confidentiality Preserving in Instant Runoff Voting Method

by Shital Chattar, Reena Kharat
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 181 - Number 45
Year of Publication: 2019
Authors: Shital Chattar, Reena Kharat
10.5120/ijca2019918551

Shital Chattar, Reena Kharat . A Survey on-Confidentiality Preserving in Instant Runoff Voting Method. International Journal of Computer Applications. 181, 45 ( Mar 2019), 9-11. DOI=10.5120/ijca2019918551

@article{ 10.5120/ijca2019918551,
author = { Shital Chattar, Reena Kharat },
title = { A Survey on-Confidentiality Preserving in Instant Runoff Voting Method },
journal = { International Journal of Computer Applications },
issue_date = { Mar 2019 },
volume = { 181 },
number = { 45 },
month = { Mar },
year = { 2019 },
issn = { 0975-8887 },
pages = { 9-11 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume181/number45/30419-2019918551/ },
doi = { 10.5120/ijca2019918551 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:09:09.120203+05:30
%A Shital Chattar
%A Reena Kharat
%T A Survey on-Confidentiality Preserving in Instant Runoff Voting Method
%J International Journal of Computer Applications
%@ 0975-8887
%V 181
%N 45
%P 9-11
%D 2019
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The E-voting promises the chance of convenient, straightforward and economical. Recently in cryptography some modifications guaranty to allow us to run difficult algorithms within the encrypted domain. During this state of matter, Majority technique may be a new scheme for a brand new electoral system. This system is with lots of mark able advantages, means a lot of concerned tallying method than first-past-the-post selection. To protect voter’s privacy, a method must be done b solely manipulating encrypted knowledge by Instant-runoff selection (IRV). Generally IRV referred to as hierarchic order selection, permits voters to rank their preferences for a specific workplace among multiple candidates. Though the precise strategies of vote calculations will vary, within the finish the system is determined to make sure that the winner has the support of a majority of voters. This scheme will effectively ensure confidentiality and integrity of ballot in instant runoff voting method.

References
  1. Yang, Xuechao, et al. ”A Secure Verifiable Ranked Choice Online Voting System Based on Homomorphic Encryption.” IEEE Access 6 (2018): 20506-20519.
  2. Vanstone, Scott A. "Elliptic curve cryptosystem—the answer to strong, fast public-key cryptography for securing constrained environments." Information Security Technical Report 2.2 (1997): 78-87.
  3. Aditya, Riza, et al. "Secure e-voting for preferential elections." International Conference on Electronic Government. Springer, Berlin, Heidelberg, 2003.
  4. Peng, Kun, et al. "Multiplicative homomorphic e-voting." International Conference on Cryptology in India. Springer, Berlin, Heidelberg, 2004.
  5. Keller, Jason, and Joe Kilian. "A linked-list approach to cryptographically secure elections using instant runoff voting." International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, 2008.
  6. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223238. Springer, Heidelberg (1999).
  7. W. Lu, A. L. Varna, and M. Wu, ‘‘Confidentiality-preserving image search: comparativestudy between homomorphic encryption and distance-preserving randomization,’’ IEEE Access, vol. 2, pp. 125–141, 2014
  8. Parmar, Payal V., et al. "Survey of various homomorphic encryption algorithms and schemes." International Journal of Computer Applications 91.8 (2014)..
  9. Ahmad, Tohari, Jiankun Hu, and Song Han. "An efficient mobile voting system security scheme based on elliptic curve cryptography." Network and System Security, 2009. NSS'09. Third International Conference on. IEEE, 2009.
  10. Vanstone, Scott A. "Elliptic curve cryptosystem—the answer to strong, fast public-key cryptography for securing constrained environments." Information Security Technical Report 2.2 (1997): 78-87.
  11. M. Hirt and K. Sako, ``Effcient receipt-free voting basedonhomomorphic encryption,'' in Advances in Cryptology_EUROCRYPT. Bruges, Belgium: Springer, 2000, pp. 539_556. [Online]. Available:
Index Terms

Computer Science
Information Sciences

Keywords

Online voting encryption decryption ballot Instant runoff