DOI QR코드

DOI QR Code

A Practical and Secure Electronic Election System

  • Lee, Yun-Ho (School of Information & Communication Engineering, Sungkyunkwan University, Department of Cyber Security & Police, Gwangju University) ;
  • Won, Dong-Ho (School of Information & Communication Engineering, Sungkyunkwan University)
  • 투고 : 2011.03.03
  • 심사 : 2011.09.26
  • 발행 : 2012.02.01

초록

E-voting is expected to offer prominent advantages over traditional voting methods. Advantages include faster tallying, greater accuracy, prevention of void ballots, and lower cost. However, many experts express concerns about the potential for large-scale fraud. Recently, many paper based end-to-end (E2E) voter verifiable systems providing individual verifiability and universal verifiability have been proposed. These systems, unlike previous voting systems, are used in polling booths and without access to trusted computing devices at the time of voting. In this paper, we propose a practical and secure E2E voter verifiable system using a paper receipt based on cryptographic technologies.

키워드

참고문헌

  1. R. Mercuri, "A Better Ballot Box?" IEEE Spectrum Online, 2002, pp. 46-50.
  2. M. Abe, "Mix-Networks on Permutation Networks," Proc. of Asiacrypt, LNCS 1716, 1999, pp. 258-273.
  3. M. Ohkubo et al., "An Improvement on a Practical Secret Voting Scheme," Proc. Int. Workshop Info. Security, 1999, pp. 225-234.
  4. D. Chaum, "Secret-Ballot Receipts: True Voter-Verifiable Elections," IEEE Security Privacy., vol. 2, no. 1, 2004, pp. 38-47.
  5. M. Naor and A. Shamir, "Visual Cryptography," Proc. Adv. Cryptology (Eurocrypt), LNCS 950, 1995, pp. 1-12.
  6. T.E. Carroll and D. Grosu, "A Secure and Efficient Voter- Controlled Anonymous Election Scheme," Proc. ITCC, 2005, pp. 721-726.
  7. A.C. Neff and J. Adler, "Verifiable e-Voting: Indisputable Electronic Elections at Polling Places," VoteHere Inc., 2003. Available: http://votehere.com/vhti/documentation/VH\_VHTi\_White Paper.pdf
  8. A.C. Neff, "Practical High Certainty Intent Verification for Encrypted Votes." VoteHere Inc., 2004. Availble: http://votehere.com/vhti/documentation/vsv-2.0.3638.pdf
  9. B. Adida and A.C. Neff, "Ballot Casting Assurance," Proc. Electron. Voting Technol. Workshop, USENIX, Aug. 2006.
  10. D. Chaum, P.Y.A. Ryan, and S. Schneider, "A Practical Voter- Verifiable Election Scheme," Proc. 10th Euro. Symp. Research Comput. Security, LNCS 3679, 2005, pp. 118-139.
  11. P.Y.A. Ryan and T. Peacock, "Prét à Voter: A Systems Perspective," Technical Report CS-TR:929, School of Computing Science, Newcastle University, 2005.
  12. Ben Adida, "Helios: Web-Based Open Audit Voting," Proc. 14th USENIX Security Symp., USENIX, 2008.
  13. R.L. Rivest and W.D. Smith, "Three Voting Protocols: ThreeBallot, VAV, and Twin," Proc. USENIX Workshop Accurate Electron. Voting Technol., 2007. Available: http://www.usenix.org/events/evt07/tech/
  14. M.R. Clarkson, S. Chong, and A.C. Myers, "Civitas: Toward a Secure Voting System," IEEE Symp. Security Privacy, 2008, pp. 354-368.
  15. D.R. Sandler, K. Derr, and D.S. Wallach, "VoteBox: A Tamper- Evident, Verifiable Electronic Voting System," Proc. 17th USENIX Security Symp., 2008.
  16. S. Popoveniuc, "SpeakUp: Remote Unsupervised Voting," Industrial Track ACNS, 2010.
  17. D. Chaum et al., "Scantegrity: End-to-End Voter-Verifiable Optical-Scan Voting," IEEE Security Privacy, vol. 6, no. 3, 2008, pp. 40-46.
  18. S. Popoveniuc and B. Hosp, "An Introduction to PunchScan," Proc. IAVoSS Workshop Trustworthy Elections, Cambridge, UK, 2006, pp. 27-34.
  19. Y. Lee et al., "Towards Trustworthy e-Voting Using Paper Receipts Original Research Article," Comput. Standards Interfaces, vol. 32, no. 5-6, 2010, pp. 305-311.
  20. Y. Lee et al., "Efficient Voter Verifiable E-Voting Schemes with Cryptographic Receipts," Proc. IAVoSS Workshop Trustworthy Elections, Cambridge, UK, 2006, pp. 145-152.
  21. M. Jakobsson, "A Practical Mix," Proc. Adv. Cryptology (Eurocrypt), LNCS 1403, 1998, pp. 448-461.
  22. M. Jakobsson and A. Juels, "Millimix: Mixing in Small Batches," DIMACS Technical Report 99-33, 1999.
  23. M. Jakobsson, A. Juels, and R.L. Rivest, "Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking," Proc. 11th USENIX Security Symp., 2002, pp. 339-353.
  24. S. Popoveniuc et al., "Performance Requirements for End-to-End Verifiable Elections," Proc. IAVoSS Workshop Trustworthy Elections, Washington, USA, 2010.
  25. T. ElGamal, "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," IEEE Trans. Info. Theory, vol. IT-31, no. 4, 1985, pp. 469-472.
  26. L. Blum, M. Blum, and M. Shub, "A Simple Unpredictable Pseudo-Ramdom Number Generator," SIAM J. Comput., vol. 15, no. 2, 1986, pp. 364-383.
  27. J. Kelsey et al., "Attacking Paper-Based E2E Voting Systems," Towards Trustworthy Elections, LNCS 6000, 2010, pp. 370-387.