CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

I-FOO: An Enhancement to FOO Protocol

by Nafiseh Mohamadi Shakiba, Mohamad-ali Doostari, Shahin Norouzi
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 70 - Number 3
Year of Publication: 2013
Authors: Nafiseh Mohamadi Shakiba, Mohamad-ali Doostari, Shahin Norouzi
10.5120/11944-7752

Nafiseh Mohamadi Shakiba, Mohamad-ali Doostari, Shahin Norouzi . I-FOO: An Enhancement to FOO Protocol. International Journal of Computer Applications. 70, 3 ( May 2013), 27-36. DOI=10.5120/11944-7752

@article{ 10.5120/11944-7752,
author = { Nafiseh Mohamadi Shakiba, Mohamad-ali Doostari, Shahin Norouzi },
title = { I-FOO: An Enhancement to FOO Protocol },
journal = { International Journal of Computer Applications },
issue_date = { May 2013 },
volume = { 70 },
number = { 3 },
month = { May },
year = { 2013 },
issn = { 0975-8887 },
pages = { 27-36 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume70/number3/11944-7752/ },
doi = { 10.5120/11944-7752 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:31:54.769744+05:30
%A Nafiseh Mohamadi Shakiba
%A Mohamad-ali Doostari
%A Shahin Norouzi
%T I-FOO: An Enhancement to FOO Protocol
%J International Journal of Computer Applications
%@ 0975-8887
%V 70
%N 3
%P 27-36
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Various e-voting protocols have been proposed by researchers, while a few numbers of them are suitable to be implemented and utilized as an Internet-voting schema. Among these protocols, the FOO Error! Reference source not found. protocol has been implemented and utilized for several factors, due to simplicity and collusion resistance perspective. However, challenges of bribery, coercion, and unfairness which are dominant in the field of Internet-voting in this protocol have not been fully analyzed or predicted. It has only been assumed that the election itself can prevent them. This paper will analyze ways, which can enhance security features and eliminate defects of the FOO protocol under a new and secure protocol named I-FOO, which serves to be applicable in unsecure public environments such as the Internet. I-FOO protocol is able to protect the security of voting principles through modifications in encryption schemas, databases and information flow. Based on our proposed schema, voters' ability to change their vote in a given time can greatly decrease the possibility of bribery, and can prevent the Tallier from gaining early access to the election results. This protocol ultimately has managed to greatly satisfy fairness, bribery resistance, collusion resistance, and multiple casting while preserving democracy.

References
  1. Fujioka, A. , T. Okamoto, et al. (1993). A practical secret voting scheme for large scale elections, Springer.
  2. Chen, Y. Y. , J. K. Jan, et al. (2004). "The design of a secure anonymous Internet voting system. " Computers & Security 23(4): 330-337.
  3. Baiardi, F. , A. Falleni, et al. (2005). "SEAS, a secure e-voting protocol: design and implementation. " Computers & Security 24(8): 642-652.
  4. Fan, C. I. and W. Z. Sun (2008). "An efficient multi-receipt mechanism for uncoercible anonymous electronic voting. " Mathematical and Computer Modelling 48(9-10): 1611-1627.
  5. Spycher, O. , R. Koenig, et al. (2012). "A new approach towards coercion-resistant remote e-voting in linear time. " Financial Cryptography and Data Security: 182-189.
  6. Kremer, S. , M. Ryan, et al. (2011). "Election verifiability in electronic voting protocols. " Computer Security–ESORICS 2010: 389-404.
  7. Benaloh, J. and D. Tuinstra (1994). Receipt-free secret-ballot elections, ACM.
  8. Chen, G. , C. Wu, et al. (2008). "A New Receipt-Free Voting Scheme Based on Linkable Ring Signature for Designated Verifiers (PDF). "
  9. Chen, X. , Q. Wu, et al. (2011). "New receipt-free voting scheme using double-trapdoor commitment. " Information Sciences 181(8): 1493-1502.
  10. Philip, A. A. and S. A. Simon (2011). "A Receipt-free Multi-Authority E-Voting System. " International Journal of Computer Applications 30(6).
  11. Sampigethaya, K. and R. Poovendran (2006). "A framework and taxonomy for comparison of electronic voting schemes. " Computers & Security 25(2): 137-153.
  12. Lee, Y. , S. Han, et al. (2009). Anonymous Authentication System Using Group Signature. Complex, Intelligent and Software Intensive Systems, 2009. CISIS'09. International Conference on, IEEE.
  13. Chaum, D. L. (1981). "Untraceable electronic mail, return addresses, and digital pseudonyms. " Communications of the ACM 24(2): 84-90.
  14. Juels, A. , D. Catalano, et al. (2005). Coercion-resistant electronic elections. Proceedings of the 2005 ACM workshop on Privacy in the electronic society, ACM.
  15. Chaum, D. (1982). Blind signatures for untraceable payments. Advances in Cryptology: Proceedings of Crypto.
  16. Benaloh, J. (1987). Verifiable secret-ballot elections, PhD thesis, Yale University.
  17. Adida, B. , O. De Marneffe, et al. (2009). Electing a university president using open-audit voting: analysis of real-world use of Helios. Proceedings of the 2009 conference on Electronic voting technology/workshop on trustworthy elections, USENIX Association.
  18. Herschberg, M. A. (1997). Secure electronic voting over the world wide web, Massachusetts Institute of Technology.
  19. DuRette, B. W. (1999). "Multiple administrators for electronic voting. " Bachelor thesis, Massachusetts Institute of Technology, Boston, USA.
  20. Joaquim, R. , A. Zúquete, et al. (2003). "REVS–a robust electronic voting system. " IADIS International Journal of WWW/Internet 1(2): 47–63.
  21. Rosner, I. M. and G. Rosner (2002). "Electronic Voting Protocols and Schemes. " The Hebrew University of Jerusalem, Israel.
  22. Cranor, L. F. and R. K. Cytron (1997). Sensus: A security-conscious electronic polling system for the internet. System Sciences, 1997, Proceedings of the Thirtieth Hawaii International Conference on, IEEE.
  23. Baiardi, F. , A. Falleni, et al. (2005). "SEAS, a secure e-voting protocol: design and implementation. " Computers & Security 24(8): 642-652.
Index Terms

Computer Science
Information Sciences

Keywords

E-voting Internet-voting Bribery resistance Fairness Collusion resistance Blind signature