CFP last date
20 May 2024
Reseach Article

A Receipt-free Multi-Authority E-Voting System

by Adewole A. Philip, Sodiya Adesina Simon, Arowolo Oluremi. A.
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 30 - Number 6
Year of Publication: 2011
Authors: Adewole A. Philip, Sodiya Adesina Simon, Arowolo Oluremi. A.
10.5120/3646-5092

Adewole A. Philip, Sodiya Adesina Simon, Arowolo Oluremi. A. . A Receipt-free Multi-Authority E-Voting System. International Journal of Computer Applications. 30, 6 ( September 2011), 15-23. DOI=10.5120/3646-5092

@article{ 10.5120/3646-5092,
author = { Adewole A. Philip, Sodiya Adesina Simon, Arowolo Oluremi. A. },
title = { A Receipt-free Multi-Authority E-Voting System },
journal = { International Journal of Computer Applications },
issue_date = { September 2011 },
volume = { 30 },
number = { 6 },
month = { September },
year = { 2011 },
issn = { 0975-8887 },
pages = { 15-23 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume30/number6/3646-5092/ },
doi = { 10.5120/3646-5092 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:16:17.176589+05:30
%A Adewole A. Philip
%A Sodiya Adesina Simon
%A Arowolo Oluremi. A.
%T A Receipt-free Multi-Authority E-Voting System
%J International Journal of Computer Applications
%@ 0975-8887
%V 30
%N 6
%P 15-23
%D 2011
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The existing e-voting schemes satisfied requirements such as eligibility, completeness, ‘no vote duplication’, privacy but have not been able to solve the problems of universal verifiability, coercion, bribery and fairness in the overall election process. In this work, a receipt-free multi-authority e-voting system is proposed to solve the drawbacks of the existing e-voting systems is proposed. The proposed scheme employs ElGamal encryption for ensuring the security of votes because of its probabilistic nature. ElGamal which is homomorphic with multiplication is modified to be additive homomorphic in order to ensure voters’ privacy and overall election efficiency. A trusted centre is involved in the scheme to distribute the shared secret key among the authorities and the Shamir(t, n) threshold scheme is used for key distribution. The authorities will then use this share secret to decrypt the encrypted ballot. 1-out-of-L re-encryption is used to guarantee receipt-freeness. The proposed scheme is divided into registration, validation, vote casting and tallying phases. The security analysis of the scheme was then carried out to show its effectiveness.

References
  1. Baraani-Dastjerdi A., Pieprzyk, J. and Safavi-Naini, R. 1995, A practical electronic voting protocol using threshold schemes, In Proc. 11th Ann. Computer Security Applications Conf., New Orleans, LA, December, pp. 143–148. IEEE Computer Security Press.
  2. Baudron O., Fouque P. A., Pointcheval D., Poupard G., and Stern J. 2001, Practical multi-candidate election system, Distributed Computing Journal 2001, pages 274–283, ACM Press.
  3. Benaloh, J. 1987, Verifiable Secret-Ballot Elections. PhD Thesis, Yale University.
  4. Benaloh, J., and Tuinstra, D. 1994, Receipt-Free Secret-Ballot Elections”, In 26th Annual ACM Symposium on Theory of Computing, ACM, pp. 544-553.
  5. Burmester M., Magkos E. 2003, Towards Secure and Practical e-Elections in the New Era (chapter) In: Advances in Information Security- Secure Electronic Voting, Kluwer Academic Publishers pp.63-76.
  6. Chaum, D. 1982, Blind Signatures for Untraceable Payments, In CRYPTO '82, Plenum Press, pp. 199-203.
  7. Chaum, D. 1981, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. In Communications of the ACM, 24(2), pp. 84-88.
  8. Chinniah P., Ramalingam A., and Krishnasamy V. 2010, Multi-authority Electronic Voting Scheme Based on Elliptic Curves. PSG College of Technology Peelamedu, Coimbatore, Tamilnadu- 641 004, India International Journal of Network Security, Vol.12, No.2, PP.84-91
  9. Chow S. M., Liu J. K. and Wong D. S. 2008, Robust Receipt-Free Election System with Ballot Secrecy and Verifiability. In proceedings of Network and IT Conference: NDSS 2008.
  10. Cohen J. and Fischer M. 1985, A robust and verifiable cryptographically secure election scheme, Proceedings of 26th IEEE Symposium on Foundations of Computer Science (FOCS '85), pp. 372-382,
  11. Cramer, R., Gennaro, R., and Schoenmakers, B. 1997, A Secure and Optimally Efficient Multi-Authority Election Scheme. In EUROCRYPT '97, LNCS 1233, Springer-Verlag, pp. 103-118.
  12. El Gamal T. 1985, A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31:469-472, 1985.
  13. Fujioka, A., Okamoto, T., and Ohta, K. 1993, A Practical Secret Voting Scheme for Large Scale Elections. In AUSCRYPT '92, LNCS 718, Springer-Verlag, pp. 244-251.
  14. Geir R. 2004, Remote Electronic Voting. Universitas Bergensis
  15. Gennaro R., Stanislav J., Hugo K., and Rabin T. 1999, Secure distributed key generation for discrete-log based cryptosystems". EUROCRYPT’99.
  16. Ibrahim S., Kamat M., Salleh M., Rizan S. and Aziz A. 2004, Secure E-Voting With Blind Signature. University Technology Of Malaysia, 81310 Skudai, Johor Bharu, Johor, Malaysia.
  17. Jakobsson, M. 1999, Flash Mixing. In 18th ACM Symposium on Principles of Distributed Computing PODC '99, ACM, pp. 83-89.
  18. Juang W., Lei C. and Liaw H. 2002, A Verifiable Multi-Authority Secret Election Allowing Abstention from Voting. British Computer Society
  19. Juels A., Catalano D., and Jakobsson M. 2005, Coercion-resistant electronic elections. In WPES 2005, pages 61–70. ACM Press.
  20. Hirt M. and Sako K. 2000, Efficient receipt-free voting based on homomorphic encryption. In B. Preneel, editor, EUROCRYPT '00, pages 539-556, LNCS no. 1807.
  21. Liaw H. T. (2004). A secure electronic voting protocol for general elections. Computers & Security, vol. 23, no. 2, pp. 107-119.
  22. Magkos E., Burmester M, and Chrissikopoulos M. 2001, Receipt-Freeness in Large-Scale Elections without Untappable Channels, Proc. 1st IFIP Conference on E-Commerce / E-business /E-Government, pp.683–693, Kluwer Academics Publishers.
  23. Michael R. C., Stephen C. and Andrew C. M. 2008, Civitas: Toward a Secure Voting System Department of Computer Science, Cornell University.
  24. Michels M. and Horster P. 1996, Some remarks on a receipt-free and universally verifiable mix-type voting scheme. In K. Kim and T. Matsumoto, editors, ASIACRYPT '96. Springer-Verlag, LNCS no. 1163.
  25. Moran T. and Naor M. 2006, Receipt-Free Universally-Verifiable Voting With Everlasting Privacy. In proceedings CRYPTO, pages 373-392. Springer-Velag.
  26. Niemi V. and Renvall A. 1994, How to prevent buying of votes in computer elections. In J. Pieprzyk and R. Safavi-Naini, editors, ASIACRYPT '94, pages 164 -170. Springer-Verlag, LNCS no. 917.
  27. Okamoto T. 1997, Receipt-free electronic voting schemes for large scale elections. In B. Christianson et al., editor, Security Protocols Workshop, pages 25-35. Springer-Verlag, LNCS no 1361.
  28. Orunsolu, A. A., Sodiya, A. S.,Onashoga, S. A. 2010, An Agent-based framework for secure e-voting, In proceedings of Nigeria Computer Society (NCS) Conference, pp 181-186.
  29. Rjaskova, Z. 2002, Electronic Voting Schemes. Comenius University, Bratislava
  30. Sako K. and Kilian J. 1995, Receipt-free mix-type voting scheme - a practical solution to the implementation of a voting booth. In L. Guillou and J.-J. Quisquater, editors, EUROCRYPT, pages 393-403. Springer-Verlag, 1995. LNCS no. 921.
  31. Schoenmakers B. 1999, A simple publicly verifiable secret sharing scheme and its application to electronic voting. In M. Wiener, editor, CRYPTO '99, pages 148-164. Springer-Verlag, LNCS no. 1666.
  32. Shamir A. 1979, How to share a secret, Communications of the Association for Computing Machinery, 22(11):612-613.
  33. Wang L., Guo J., and Luo M. 2006, A more effective voting scheme based on blind signature, International Conference on Computational Intelligence and Security, pp. 1507-1510.
  34. Wei-Chi K. and Chun-Ming H. 2004, An e-Voting Scheme with Improved Resistance to Bribe and Coercion. Taiwan: Catholic University, Taipei.
  35. Wei H., Chen K. and Zheng D. (2009) "Receipt-Freeness for Groth’s e-Voting Schemes", Shanghai Jiaotong University, Shanghai, 200240 P.R. China.
Index Terms

Computer Science
Information Sciences

Keywords

Coercion EDSA ElGamal Homomorphic Encryption Receipt-freeness Shamir Secret Sharing Threshold Cryptosystem