CFP last date
20 May 2024
Reseach Article

A Verifiable Electronic Voting System with Homomorphic Tallying using Elliptic-curve Cryptography

by Charles F. De Barros
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 183 - Number 44
Year of Publication: 2021
Authors: Charles F. De Barros
10.5120/ijca2021921848

Charles F. De Barros . A Verifiable Electronic Voting System with Homomorphic Tallying using Elliptic-curve Cryptography. International Journal of Computer Applications. 183, 44 ( Dec 2021), 1-8. DOI=10.5120/ijca2021921848

@article{ 10.5120/ijca2021921848,
author = { Charles F. De Barros },
title = { A Verifiable Electronic Voting System with Homomorphic Tallying using Elliptic-curve Cryptography },
journal = { International Journal of Computer Applications },
issue_date = { Dec 2021 },
volume = { 183 },
number = { 44 },
month = { Dec },
year = { 2021 },
issn = { 0975-8887 },
pages = { 1-8 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume183/number44/32224-2021921848/ },
doi = { 10.5120/ijca2021921848 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:19:36.897254+05:30
%A Charles F. De Barros
%T A Verifiable Electronic Voting System with Homomorphic Tallying using Elliptic-curve Cryptography
%J International Journal of Computer Applications
%@ 0975-8887
%V 183
%N 44
%P 1-8
%D 2021
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In this paper, the use of elliptic-curve cryptography (ECC) to build an end-to-end verifiable electronic voting system with homomorphic tallying is discussed. Verifiability is an important property of electronic voting systems, allowing any interested person to independently check that all votes were correctly recorded and counted. On the other hand, homomorphic tallying allows the votes to be counted without having to be individually decrypted, which reinforces ballot secrecy, another crucial security requirement for voting systems. After the encrypted votes are counted, only the final tally is decrypted in order to reveal the election result. Ballots are encrypted using elliptic-curve cryptography, which has been proven to offer high security levels, while keeping smaller key sizes, in comparison to other well known cryptographic primitives.

References
  1. Verifier. The Verifier - Polling Place Equipment. https://verifiedvoting.org/verifier/#mode/ navigate/map/ppEquip/mapType/normal/year/2022.
  2. Brazilian Superior Electoral Court (TSE). Brazilian electronic voting machine: 20 years in favor of democracy. http://bibliotecadigital.tse.jus.br/xmlui/ handle/bdtse/6137?locale-attribute=en, 2016.
  3. Joseph A. Calandrino, Ariel J. Feldman, J. Alex Halderman, DavidWagner, Harnal Yu, andWilliam P. Zeller. Source code review of the Diebold voting system, 07 2007.
  4. Scott Wolchok, Eric Wustrow, J. Alex Halderman, Hari K. Prasad, Arun Kankipati, Sai Krishna Sakhamuri, Vasavya Yagati, and Rop Gonggrijp. Security Analysis of India’s Electronic Voting Machines. In Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS ’10, pages 1 – 14, New York, NY, USA, 2010. Association for Computing Machinery.
  5. Election Comission of India. Status paper on Electronic Voting Machine. https://eci.gov.in/files/file/ 8756-status-paper-on-evm-edition-3/, 2013.
  6. Diego Aranha, Marcelo Karam, Andr´e Miranda, and Felipe Scarel. Software vulnerabilities in the brazilian voting machine, 01 2014.
  7. Syed Taha Ali and Judy Murray. An overview of end-to-end verifiable voting systems, 2016.
  8. Ronald L. Rivest and John P.Wack. On the notion of software independence in voting systems. PHIL. TRANS. R. SOC. A, pages 3759–3767, 2008.
  9. David Chaum. Secret-ballot receipts: True voter-verifiable elections. IEEE Security and Privacy, 2(1):38 – 47, January 2004.
  10. Peter Y. A. Ryan, David Bismark, James Heather, Steve Schneider, and Zhe Xia. Prˆet `a voter: A voter-verifiable voting system. Trans. Info. For. Sec., 4(4):662 – 673, December 2009.
  11. Ronald Rivest. The threeballot voting system, 11 2006.
  12. David Chaum, Richard Carback, Jeremy Clark, Aleksander Essex, Stefan Popoveniuc, Ronald L. Rivest, Peter Y. A. Ryan, Emily Shen, and Alan T. Sherman. Scantegrity ii: End-to-end verifiability for optical scan election systems using invisible ink confirmation codes. In Proceedings of the Conference on Electronic Voting Technology, EVT’08, USA, 2008. USENIX Association.
  13. Ben Adida. Helios: Web-based open-audit voting., 01 2008.
  14. V´eronique Cortier, Pierrick Gaudry, and St´ephane Glondu. Belenios: A Simple Private and Verifiable Electronic Voting System, pages 214–238. Springer International Publishing, 2019.
  15. Josh Benaloh, Ronald Rivest, Peter Y. A. Ryan, Philip Stark, Vanessa Teague, and Poorvi Vora. End-to-end verifiability, 2015.
  16. Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In Proceedings of CRYPTO 84 on Advances in Cryptology, pages 10 – 18, Berlin, Heidelberg, 1985. Springer-Verlag.
  17. Neal Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 48(177):203–209, January 1987.
  18. Victor S. Miller. Use of elliptic curves in cryptography. In Hugh C. Williams, editor, Advances in Cryptology — CRYPTO ’85 Proceedings, pages 417–426, Berlin, Heidelberg, 1986. Springer Berlin Heidelberg.
  19. Nelson Josias Gb`etoho SAHO and Eug`ene C. Ezin. Comparative Study on the Performance of Elliptic Curve Cryptography Algorithms with Cryptography through RSA Algorithm. In CARI 2020 - Colloque Africain sur la Recherche en Informatique et en Math´ematiques Apliqu´ees, Thi`es, Senegal, October 2020.
  20. J. Hoffstein, J. Pipher, and J.H. Silverman. An Introduction to Mathematical Cryptography. Undergraduate Texts in Mathematics. Springer, New York, NJ, USA, 2008.
  21. Kefa Rabah. Elliptic Curve El Gamal Encryption and Signature Schemes. Information Technology Journal, 03 2005.
  22. Manuel Blum, Paul Feldman, and Silvio Micali. Non-interactive zero-knowledge and its applications. In Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC ’88, pages 103–112, New York, NY, USA, 1988. Association for Computing Machinery.
  23. Amos Fiat and Adi Shamir. How to prove yourself: practical solutions to identification and signature problems. In Proceedings on Advances in cryptology—CRYPTO ’86, pages 186–194, London, UK, 1987. Springer-Verlag.
  24. David Chaum and Torben Pryds Pedersen. Wallet databases with observers. In Ernest F. Brickell, editor, Advances in Cryptology — CRYPTO’ 92, pages 89–105, Berlin, Heidelberg, 1993. Springer Berlin Heidelberg.
  25. V´eronique Cortier, Pierrick Gaudry, and Quentin Yang. How to fake zero-knowledge proofs, again. In E-Vote-Id 2020 - The International Conference for Electronic Voting, Bregenz / virtual, Austria, 2020.
  26. David Bernhard, Olivier Pereira, and BogdanWarinschi. How not to prove yourself: Pitfalls of the fiat-shamir heuristic and applications to helios. In Xiaoyun Wang and Kazue Sako, editors, Advances in Cryptology – ASIACRYPT 2012, pages 626–643, Berlin, Heidelberg, 2012. Springer Berlin Heidelberg.
Index Terms

Computer Science
Information Sciences

Keywords

Electronic voting verifiability elliptic-curve cryptography homomorphic tallying