CFP last date
22 April 2024
Reseach Article

On the Development of Electronic Voting: A Survey

by Mona F. M. Mursi, Ghazy M. R. Assassa, Ahmed Abdelhafez, Kareem M. Abo Samra
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 61 - Number 16
Year of Publication: 2013
Authors: Mona F. M. Mursi, Ghazy M. R. Assassa, Ahmed Abdelhafez, Kareem M. Abo Samra
10.5120/10009-4872

Mona F. M. Mursi, Ghazy M. R. Assassa, Ahmed Abdelhafez, Kareem M. Abo Samra . On the Development of Electronic Voting: A Survey. International Journal of Computer Applications. 61, 16 ( January 2013), 1-11. DOI=10.5120/10009-4872

@article{ 10.5120/10009-4872,
author = { Mona F. M. Mursi, Ghazy M. R. Assassa, Ahmed Abdelhafez, Kareem M. Abo Samra },
title = { On the Development of Electronic Voting: A Survey },
journal = { International Journal of Computer Applications },
issue_date = { January 2013 },
volume = { 61 },
number = { 16 },
month = { January },
year = { 2013 },
issn = { 0975-8887 },
pages = { 1-11 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume61/number16/10009-4872/ },
doi = { 10.5120/10009-4872 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:09:35.431713+05:30
%A Mona F. M. Mursi
%A Ghazy M. R. Assassa
%A Ahmed Abdelhafez
%A Kareem M. Abo Samra
%T On the Development of Electronic Voting: A Survey
%J International Journal of Computer Applications
%@ 0975-8887
%V 61
%N 16
%P 1-11
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Voting is a fundamental decision making instrument in any consensus-based society and democracy depends on the proper administration of popular elections. In any election, there exists a set of requirements among which voters should receive assurance that their intent was correctly captured and that all eligible votes were correctly tallied. On the other hand, the election system as a whole should ensure that voter coercion is unlikely. These conflicting requirements present a significant challenge: how can voters receive enough assurance to trust the election result, but not so much that they can prove to a potential coercer how they voted. The challenge of changing the traditional paper based voting methods used in many developing countries into electronic voting raises a set of functional and constitutional requirements. These requirements are governed by the country in which they operate and are usually not limited to privacy, authentication, fairness, transparency, integrity and incoercibility. This paper presents a survey of electronic voting schemes and systems available to date, classifying them and pointing out advantages and drawbacks of each class. The survey is concluded by presenting a comparative analysis on electronic voting and suggests improvements on some recent e-voting schemes and systems.

References
  1. OO Olusola, OE Olusayo. A Review of the Underlying Concepts of Electronic Voting. In Information and Knowledge Management, ISSN 2224-5758, Vol 2, No. 1, 2012.
  2. Election Markup Language (EML) Specification Version 7. 0. 8 December 2011. OASIS Committee Specification01. Available online at http://docs. oasis-open. org/election/eml/v7. 0/cs01/eml-v7. 0-cs01. html
  3. OO Okediran, EO Omidiora. A Comparative Study Of Generic Cryptographic Models For Secure Electronic Voting. In British Journal of Science, ISSN 2047-3745, Vol. 1 (2), 2011.
  4. K Weldemariam, AVillafiorita. A Survey: Electronic Voting Development and Trends. In Proceedings of the 4th international conference on electronic voting EVOTE 2010.
  5. AdemAlpaslan. Web based secure e-voting system with fingerprint authentication. In Scientific Research and Essays Vol. 6(12), pp. 2494-2500, 18 June, 2011.
  6. Weinstein L. Risks of Internet voting. Communications of the ACM, Vol 43, No. 6; (2000). p. 128.
  7. M Rubin AD. Security considerations for remote electronic voting over the internet. Communications of the ACM, Vol 45, No. 12; (2002). p. 39-44.
  8. Tsekmezoglou E. A critical view on internet voting technology. Available online at www. minbar. cs. dartmouth. edu/greecom/ejeta/fourth-issue/;2005.
  9. PriitVinkel. Internet Voting in Estonia. In LNCS 7161, pp. 4–12, Springer-Verlag Berlin Heidelberg, 2012.
  10. TahaKh. Secure Biometric E-Voting Scheme 2011. In ICICIS 2011, Part I, CCIS 134, pp. 380–388,Springer-Verlag 2011.
  11. D. Ashok Kumar. A Novel design of Electronic Voting System Using Fingerprint. In International Journal Of Innovative Technology & Creative Engineering (Issn:2045-8711) Vol. 1 No. 1 January 2011.
  12. Mohamed Aborizka. A Novel in E-voting in Egypt. In IJCSNS International Journal of Computer Science and Network Security, VOL. 7 No. 11, November 2007.
  13. Anil K. Jain, Arun Ross. An Introduction to Biometric Recognition. IEEE transactions on circuits and systems for video technology, vol. 14, no. 1, january 2004.
  14. VéroniqueCortier and CyrilleWiedling. A Formal Analysis of the Norwegian E-voting Protocol. In LNCS 7215, pp. 109–128, Springer-Verlag Berlin Heidelberg, 2012.
  15. Lambrinoudakis C, Gritzalis D. Building a reliable e-voting system: functional requirements and legal constraints. Proceedings of the 13th International Workshop on Database and Expert Systems Applications (DEXA'02); 2002. p. 435.
  16. Gritzalis D, editor. Secure electronicvoting. Advances in information security, vol. 7. Kluwer AcademicPublishers; 2002a.
  17. Gritzalis D. Principles and requirements for a secure e-voting system. Computers & Security 2002b;21(6):539–56.
  18. Mitrou L, Gritzalis D. Revisiting legal and regulatory requirements for secure e-voting. Proceedings of the IFIP TC11 17th International Conference on Information Security; 2002. p. 469 – 80.
  19. Sampigethaya, K. and Poovendran, R. A framework and taxonomy for comparison of electronic voting schemes. Elsevier Computers & Security, Vol. 25, No. 2; 2006. p. 137-53.
  20. Qadah GZ. Electronic voting systems: Requirements, design, and implementation. Elsevier Standards and interfaces, Vol. 29, No. 3; 2007. p. 376-86.
  21. Volkamer M, McGaley M. Requirements and evaluation procedures for e-voting. The second international conference on availability, reliability and security (ARES'07); 2007. p. 895-902.
  22. Cetinkaya O. Towards secure e-elections in turkey: requirements and principles. The second international conference on availability, reliability and security (ARES'07); 2007. p. 903-07.
  23. Krimmer R, Triessnig S. The development of remote e-voting around the world: A review of roads and directions. Springer-Verlag Lecture notes in computer science (LNCS). Vol. 4897; 2007. p. 1-15.
  24. M Volkamer. Evaluation of electronic voting: requirements and evaluation procedures to support responsible election authorities. In Lecture Notes in Business Information Processing, Volume 30, 2009 Springer Publishing Company 2009.
  25. OO Okediran, EO Omidiora. A Framework For A Multifaceted Electronic Voting System. International Journal of Applied Science and Technology Vol. 1 No. 4; July 2011.
  26. M Khasawneh, O Al-Jarrah. Modeling and Simulation of a Robust e-Voting System. In Communications of the IBIMA
  27. Chaum D. Untraceableelectronic mail, return addresses, and digital pseudonyms. Communications of the ACM 1981;24(2):84–8.
  28. ElGamal T. A public-keycryptosystem and a signature schemebased on discretelogarithms. IEEE Transactions on Information Theory July 1985;31(4):469–72.
  29. Paillier P. Public-keycryptosystemsbased on composite degreeresidue classes. In: Advances in cryptology – EUROCRYPT '99. LNCS, vol. 1592; 1999. p. 223–38.
  30. ShahramKhazaei. Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet. In Cryptology ePrint Archive, Report 2012/100, available online at http://eprint. iacr. org , 2012.
  31. Park C, Itoh K, Kurosawa K. Efficient anonymouschannel and all/ nothingelectionscheme. In: Advances in cryptology – EUROCRYPT '93. LNCS, vol. 765. Springer Verlag; 1994. p. 248–59.
  32. Cramer Ronald, Gennaro Rosario, Schoenmakers Berry. A secure and optimally efficient multi-authorityelectionscheme. In: Advances in cryptology – EUROCRYPT '97. LNCS, vol. 1233. Springer-Verlag; 1997. p. 103–18.
  33. Chaum D. Blind signature system. In: Advances in cryptology –CRYPTO '83. Plenum Press; 1984. p. 153.
  34. Rivest R, Shamir A, Adleman L. A method for obtaining digital signatures and public keycryptosystems. Communications of the ACM 1978;21:120–6.
  35. D Sandler, K Derr, D. Wallach. VoteBox: a tamper-evident, verifiable electronic voting system. In Proceedings of the 17th conference on Security symposiumUSENIX Association Berkeley, 2008.
  36. Goldwasser S, Micali S, Rackoff C. The knowledgecomplexity of interactive proof systems. SIAM Journal on Computing 1989; 18:186–208.
  37. Blum M, De Santis A, Micali S, Persiano G. Non-interactive zeroknowledge. SIAM Journal of Computing 1991;20(6):1084–118.
  38. Shamir A. How to sharea secret. Communications of the ACM 1979;22(11):612–3. Stinson DR. Cryptography: theory and practice. 2nd ed. CRC Press; 2002.
  39. Chandramathi S. An overview of visual cryptography. In International Journal of Computational Intelligence Techniques, ISSN: 0976–0466 & E-ISSN: 0976–0474 Volume 1, Issue 1, PP-32-37, 2010.
  40. P. S. Revenkar. Survey of Visual Cryptography Schemes. In International Journal of Security and Its Applications Vol. 4, No. 2, April, 2010.
  41. Chaum D. Secret-ballot receipts: true voter-verifiableelections. IEEE Security &Privacy Magazine Feb 2004.
  42. Chaum D. Elections withunconditionally-secret ballots and disruption equivalent to breaking RSA. In: Advances in cryptology – EUROCRYPT '88. LNCS, vol. 330. Springer Verlag; 1988a. p. 177–82.
  43. Boyd C. A new multiple keycipher and an improvedvotingscheme. In: Advances in cryptology – EUROCRYPT '89. Springer-Verlag; 1990. p. 617–25.
  44. Sako K, Killian J. Receipt-free mix-type votingscheme – a practical solution to the implementation of a votingbooth. In: Advances in cryptology – EUROCRYPT '95. LNCS, vol. 921. Springer-Verlag; 1995. p. 393–403.
  45. Pedersen T. A thresholdcryptosystemwithout a trusted party. In: Advances in cryptology – EUROCRYPT '91. LNCS, vol. 547. Springer-Verlag; 1991. p. 522–6.
  46. Cohen (Benaloh) JD, Fischer MJ. A robust and verifiablecryptographicallysecureelectionscheme. In: Proceedings of 26th symposium on foundation of computer science 1985. p. 372–82.
  47. Cohen (Benaloh) JD, Yung M. Distributing the power of a Government to enhance the privacy of voters. In: ACM symposium on principles of distributedcomputing 1986. p. 52–62.
  48. Benaloh J. Verifiable secret-ballot elections, Ph. D. thesis, Yale University; 1987.
  49. Iverson KR. A cryptographicscheme for computerizedgeneralelections. In: Advances in cryptology – CRYPTO '91. LNCS, vol. 576. Springer-Verlag; 1992. p. 405–19.
  50. Sako K, Killian J. Secure votingusingpartially compatible homomorphisms. In: Advances in cryptology – CRYPTO '94. LNCS, vol. 839. Springer-Verlag; 1994. p. 411–24.
  51. Cramer R, Franklin M, Schoenmakers B, Yung M. Multi-authority secret ballot electionswithlinearwork. In: Advances in cryptology – EUROCRYPT '96. LNCS, vol. 1070. Springer Verlag; 1996. p. 72.
  52. Hirt M, Sako K. Efficient receipt-free votingbased on homomorphic encryption. In: Advances in cryptology – EUROCRYPT '00. LNCS, vol. 1807. Springer-Verlag; 2000. p. 539–56.
  53. Baudron O, Foque PA, Pointcheval D, Poupard G, Stern J. Practical multi-candidate election system. In: Proceedings of the 20th ACM symposium on principles of distributedcomputing. ACM Press; 2001. p. 274–83.
  54. Damga°rd I, Jurik M. A generalisation, a simplification and some applications of Paillier'sprobabilistic public-key system. In: Proceedings of public keycryptography, fourth international workshop on practice and theory in public keycryptography, PKC 2001, LNCS, vol. 1992. Springer-Verlag; 2002. p. 119–36.
  55. Lee B, Kim K. Receipt-free electronicvotingschemewith a tamper-resistantrandomizer. In: ICISC '02. LNCS, vol. 2587. Springer-Verlag; 2002. p. 389–406.
  56. Schoenmakers B. A simple publiclyverifiable secret sharing scheme and its applications to electronicvoting. In: Advances in cryptology – CRYPTO '99. LNCS, vol. 1666. Springer-Verlag; 1999. p. 148–64.
  57. KiayiasAggelos, Yung Moti. Self-tallyingelections and perfect ballot secrecy. In: Proceedings of public keycryptography, fifth international workshop on practice and theory in public keycryptosystems, PKC 2002. LNCS, vol. 2274. Springer-Verlag;2002. p. 141–58.
  58. Fujioka A, Okamoto T, Ohta K. A practical secret votingscheme for large scaleelections. In: Advances in cryptology – AUSCRYPT '92. LNCS, vol. 718. Springer-Verlag; 1993. p. 248–59.
  59. Baraani-Dastjerdi A, Pieprzyk J, Safavi-Naini R. A practicalelectronicvotingprotocolusingthresholdschemes. In: Proceedings of the 11th annual computer security applications conference 1995. p. 143–8.
  60. Okamoto T. Receipt-free electronicvotingschemes for large scaleelections. In: Proceedings of the workshop on securityprotocols '97. LNCS, vol. 1361. Springer-Verlag; 1997. p. 25–35.
  61. Juang W, Lei C, Liaw H. A verifiable multi-authority secret electionallowing abstention fromvoting. The Computer Journal 2002; 45(6):672–82.
  62. Ogata W, Kurosawa K, Sako K, Takatani K. Fault-tolerantanonymouschannel. In: Proceedings of the ICICS '97. LNCS, vol. 1334; 1997. p. 440–4.
  63. Jakobsson M. A practical mix. In: Advances in cryptology – EUROCRYPT '98. LNCS, vol. 1403. Springer Verlag; 1998. p. 449–61.
  64. Abe M. Universallyverifiablemix-netwithverificationworkindependent of the number of mix-servers. IEICE Transactions on Fundamentals July 2000;E83-A(7). p. 1431–40.
  65. Golle P, Zhong S, Boneh D, Jakobsson M, Juels A. Optimistic mixing for exit-polls. In: ASIACRYPT '02. LNCS, vol. 2501. Springer-Verlag; 2002. p. 451–65.
  66. Lee B, Boyd C, Dawson E, Kim K, Yang J, Yoo S. Providing receipt-freeness in mixnet-based voting protocols. In: Proceedings of the ICISC '03, 2003. p. 261–74.
  67. KiayiasAggelos, Yung Moti. The vector-ballot e-voting approach. In: Financial cryptography. LNCS, vol. 3110. Springer-Verlag; 2004. p. 72–89.
  68. Ari Juels, Dario Catalano & Markus Jakobsson. Coercion-resistant electronic elections. In Proc. Workshop in Privacy in the Electronic Society, 2005.
  69. Ari, Juels, Dario Catalano and Markus Jakobsson, Coercion-Resistant Electronic Elections, Towards Trustworthy Elections - New Directions in Electronic Voting, LNCS 6000, 2010.
  70. Jefferson D, Rubin AD, Simons B, Wagner D. A securityanalysis of the secureelectronic registration and votingexperiment(SERVE). Technical Report available online at http://servesecurityreport. org/; 2004.
  71. Kohno T, Stubblefield A, Rubin AD, Wallach DS. Analysis of an electronicvoting system. IEEE symposium on security and privacy; May, 2004.
  72. Simons B. Electronic Voting Systems: the Good, the Bad, and the Stupid. ACM queue, Vol. 2, No. 7; 2004. p. 20-26.
  73. Evans D. Election security: perception and reality. IEEE security and privacy, Vol. 2, No. 1; 2004. p. 24-31.
  74. Grove J. ACM statement on voting systems. Communications of the ACM, Vol 47, No. 10; (2004). p. 69-70.
  75. Armen C. E-voting and computer science. Proceedings of the 10th annual SIGCSE conference on Innovation and technology in computer science education; 2005. p. 227.
  76. Baoyuan Kang. Cryptanalysis on an e-voting scheme over computer network. International conference on computer science and software engineering. Vol. 3; 2008. p. 826-29.
  77. Y Lee, S Park, M Mambo, S Kim. Towards Trustworthy e-Voting using Paper receipts. In Computer Standards & Interfaces, Elsevier, Volume 32, Issues 5–6, Pages 305-311, October 2010.
  78. OO Okediran, SO Olabiyisi . A Survey of Remote Internet Voting Vulnerabilities. In World of Computer Science and Information Technology Journal (WCSIT) Vol. 1, Issue 7, pages 297-301, 2011.
  79. Barbara Ondrisek. E-Voting System Security Optimization. In proceedings of the 42nd Hawaii International Conference on System Sciences, 2009.
  80. Carback, Richard T. , Stefan Popoveniuc, Alan T. Sherman, and David Chaum. Punchscan with independent ballot sheets: Simplifying ballot printing and distribution with independently selected ballot halves. In Proceedings of the 2007 IAVoSS workshop on trustworthy elections (WOTE 2007).
  81. Essex, Aleks, Jeremy Clark, Richard Carback, and Stefan Popoveniuc. Punchscan in practice: An E2E election case study. In Proceedings of the 2007 IAVoSS Workshop on trustworthy elections (WOTE 2007).
  82. Chaum, David, Aleksander Essex, Richard Carback, Jeremy Clark, Stefan Popoveniuc, Alan T. Sherman, and Poorvi L. Vora. Scantegrity: end-to-end voter-verifiable optical-scan voting. IEEE Security & Privacy, 6(3):40–46: IEEE Computer Society 2008.
  83. Chaum, D. , R. T. Carback, J. Clark, A. Essex, S. Popoveniuc, R. L. Rivest, P. Ryan, E. Shen, A. T. Sherman, and P. L Vora. Scantegrity II: End-to-end verifiability by voters of optical scan elections through confirmation codes. IEEE transactions on information forensics and security 4(4):611–627, Special Issue on Electronic Voting, 2009.
  84. Chaum, D. , A. T. Sherman, R. A. Fink, R. T. Carback. Scantegrity III: Automatic Trustworthy Receipts, Highlighting Over/Under Votes, and Full Voter Verifiability. In Proceedings of the 2011 conference on Electronic voting technology/workshop on trustworthy elections EVT/WOTE'11, USENIX Association Berkeley, CA, 2011.
  85. Michael Clarkson, Stephen Chong, Andrew Myers. Civitas: Toward a Secure Voting System. In Proc. IEEE Symposium on Security and Privacy, 2008.
  86. PYA Ryan. , T. Peacock. Prêt à? Voter: a Systems Perspective. 2005. Available online at www. cs. ncl. ac. uk/publications/trs/papers/929. pdf
  87. Ryan, P. Y. A. , D. Bismark, J. Heather, S. Schneider, and Zhe Xia. Prêt à? Voter: A voter-verifiable voting system. IEEE transactions on information forensics and security 4(4), Special Issue on Electronic Voting, 2009.
  88. Adida, Ben. Advances in cryptographic voting systems. PhD diss. , Department of Electrical Engineering and Computer Science, Massachusetts Institute of Technology, 2006.
  89. C. Stefano, A. Falleni, F. Martinelli, M. Petrocchi, and A. Vaccarelli. Mobile implementation and formal verification of an evoting system. In Proceedings of the 2008 Third International Conference on Internet and Web Applications and Services, Washington, DC, USA: IEEE Computer Society, 2008.
Index Terms

Computer Science
Information Sciences

Keywords

Electronic voting Cryptography Remote voting Verifiability