Browse > Article
http://dx.doi.org/10.3837/tiis.2021.05.015

Efficient Proxy Re-encryption Scheme for E-Voting System  

Li, Wenchao (School of Cyber Science and Technology, Beihang University)
Xiong, Hu (School of Information and Software Engineering, University of Electronic Science and Technology of China)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.15, no.5, 2021 , pp. 1847-1870 More about this Journal
Abstract
With the development of information and communication technologies, especially wireless networks and cell phones, the e-voting system becomes popular as its cost-effectiveness, swiftness, scalability, and ecological sustainability. However, the current e-voting schemes are faced with the problem of privacy leakage and further cause worse vote-buying and voter-coercion problems. Moreover, in large-scale voting, some previous e-voting system encryption scheme with pairing operation also brings huge overhead pressure to the voting system. Thus, it is a vital problem to design a protocol that can protect voter privacy and simultaneously has high efficiency to guarantee the effective implementation of e-voting. To address these problems, our paper proposes an efficient unidirectional proxy re-encryption scheme that provides the re-encryption of vote content and the verification of users' identity. This function can be exactly applied in the e-voting system to protect the content of vote and preserve the privacy of the voter. Our proposal is proven to be CCA secure and collusion resistant. The detailed analysis also shows that our scheme achieves higher efficiency in computation cost and ciphertext size than the schemes in related fields.
Keywords
Re-encryption; e-voting system; efficient encryption; security;
Citations & Related Records
연도 인용수 순위
  • Reference
1 T. Isshiki, M. H. Nguyen, K. Tanaka, "Proxy re-encryption in a stronger security model extended from CT-RSA 2012," in Proc. of Cryptographers Track at the RSA Conference, pp. 277-292, 2013.
2 S. S. Chow, J. K. Liu, D. S. Wong, "Robust receipt-free election system with ballot secrecy and verifiability," in Proc. of the Network and Distributed System Security Symposium, vol. 8, pp. 81-94, 2008.
3 S. Jamali, R. Fotohi, "Defending against wormhole attack in MANET using an artificial immune system," New Review of Information Networking, vol. 21, no. 2, pp. 79-100, 2016.   DOI
4 M. Su, B. Zhou, A. Fu, Y. Yu, G. Zhang, "PRTA: A Proxy Re-encryption based Trusted Authorization scheme for nodes on CloudIoT," Information Sciences, vol. 527, pp. 533-547, 2020.   DOI
5 C. Jin, G. Chen, J. Zhao, S. Gao, C. Yu, "Identity-based Deniable Authenticated Encryption for Evoting Systems," KSII Transactions on Internet and Information Systems, vol. 13, no. 6, pp. 3299-3315, 2019.   DOI
6 E. Ahene, C. Jin, F. Li, "Certificateless deniably authenticated encryption and its application to evoting system," Telecommunication Systems, vol. 70, no. 3, pp. 417-434, 2019.   DOI
7 S. Maiti, S. Misra, "P2B: Privacy Preserving Identity-Based Broadcast Proxy Re-Encryption," IEEE Transactions on Vehicular Technology, vol. 69, no. 5, pp. 5610-5617, 2020.   DOI
8 S. Zhang, H. Xiong, " : Scalable and Portable Receipt-free E-voting Protocol without Untappable Channels," arXiv preprint arXiv:1905.05562, 2019.
9 R. Fotohi, E. Nazemi, F. S. Aliee, "An Agent-Based Self-Protective Method to Secure Communication between UAVs in Unmanned Aerial Vehicle Networks," Vehicular Communications, vol. 26, pp. 100267, 2020.   DOI
10 M. Su, L. Wang, "PreBAC: a novel Access Control scheme based Proxy Re-Encryption for cloud co mputing," KSII Transactions on Internet & Information Systems, vol. 13, no. 5, pp. 2754-2767, 2019.   DOI
11 Y. Zhan, B. Wang, Z. Wang, T. Pei, Y. Chen, Q. Qu, Z. Zhang, "Improved Proxy Re-Encryption With Delegatable Verifiability," IEEE Systems Journal, vol. 14, no. 1, pp. 592-602, 2020.   DOI
12 M. Blaze, G. Bleumer, M. Strauss, "Divertible protocols and atomic proxy cryptography," in Proc. of International Conference on the Theory and Applications of Cryptographic Techniques, pp. 127-144, 1998.
13 H. Zhao, J. Zheng, W. Deng, Y. Song, "Semi-supervised broad learning system based on manifold regularization and broad network," IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 67, no. 3, pp. 983-994, 2020.   DOI
14 R. Fotohi, "Securing of Unmanned Aerial Systems (UAS) against security threats using human immune system," Reliability Engineering & System Safety, vol. 193, pp. 106675, 2020.   DOI
15 R. Fotohi, Y. Ebazadeh, M. S. Geshlag, "A new approach for improvement security against DoS attacks in vehicular ad-hoc network," International Journal of Advanced Computer Science and Applications, vol. 7, no. 7, pp. 10-16, 2016.
16 B. Adida, O. Marneffe, O. Pereira, J.J. Quisquater, "Electing a university president using openaudit voting: Analysis of real-world use of helios," in Proc. of USENIX Security Symposium, vol. 9, no. 10, 2009.
17 M. Hirt, K. Sako, "Efficient receipt-free voting based on homomorphic encryption," in Proc. of International Conference on the Theory and Applications of Cryptographic Techniques, pp. 539-556, 2000.
18 W. Deng, H. Liu, J. Xu, H. Zhao, Y. Song, "An improved quantum-inspired differential evolution algorithm for deep belief network," IEEE Transactions on Instrumentation and Measurement, vol. 69, no. 10, pp. 7319-7327, 2020.   DOI
19 Z. Xia, Z. Tong, M. Xiao, C.C. Chang, "Framework for practical and receipt-free remote voting," IET Information Security, vol. 12, no. 4, pp. 326-331, 2018.   DOI
20 K. Sako, J. Kilian, "Receipt-free mix-type voting scheme," in Proc. of International Conference on the Theory and Applications of Cryptographic Techniques, pp. 393-403, 1995.
21 G. Ateniese, K. Fu, M. Green, S. Hohenberger, "Improved Proxy Re Encryption Schemes with Applications to Secure Distributed Storage," in Proc. of the Network and Distributed System Security Symposium, 2005.
22 B. Lee, K. Kim, "Receipt-free electronic voting scheme with a tamper resistant randomizer," in Proc. of International Conference on Information Security and Cryptology, pp. 389-406, 2002.
23 B. Lee, C. Boyd, E. Dawson, K. Kim, J. Yang, S. Yoo, "Providing receipt-freeness in mixnet-based voting protocols," in Proc. of International Conference on Information Security and Cryptology, pp. 245-258, 2003.
24 J. Heather, D. Lundin, "The append-only web bulletin board," in Proc. of International Workshop on Formal Aspects in Security and Trust, pp. 242-256, 2008.
25 B. Libert, D. Vergnaud, "Unidirectional chosen-ciphertext secure proxy re-encryption," in Proc. of International Workshop on Public Key Cryptography, pp. 360-379, 2008
26 J. Furukawa, K. Sako, "An efficient scheme for proving a shuffle," in Proc. of Annual International Cryptology Conference, pp. 368-387, 2001.
27 S. Tamura, H. A. Haddad, N. Islam, K. Md. R. Alam, "An Incoercible E-Voting Scheme Based on Revised Simplified Verifiable Re-encryption Mix-nets," arXiv preprint arXiv:1512.05596.
28 R. Aditya, B. Lee, C. Boyd, E. Dawson, "An efficient mixnet-based voting scheme providing receipt-freeness," in Proc. of International Conference on Trust, Privacy and Security in Digital Business, pp. 152-161, 2004.
29 R. Wen, R. Buckland, "Masked ballot voting for receipt-free online elections," in Proc. of International Conference on E-Voting and Identity, pp. 18-36, 2009.
30 D. Boneh, P. Golle, "Almost entirely correct mixing with applications to voting," in Proc. of the 9th ACM conference on Computer and communications security, pp. 68-77, 2002.
31 R. T. Mercuri, "Electronic vote tabulation checks and balances," 2001.
32 R. Aditya, B. Lee, C. Boyd, E. Dawson, "Implementation issues in secure e-voting schemes," in Proc. of Abstracts and Papers (On CD-Rom) of the Fifth Asia-Pacific Industrial Engineering and Management Systems (APIEMS) Conference 2004 and the Seventh Asia-Pacific Division Meeting of the International Foundation of Production Research. Queensland University of Technology, pp. 1-14, 2004.
33 H. Chen, R. Deviani, "A secure e-voting system based on rsa time-lock puzzle mechanism," in Proc. of 2012 Seventh International Conference on Broadband, Wireless Computing, Communication and Applications, pp. 596-601, 2012.
34 J. Do, Y. Song, N. Park, "Attribute based proxy re-encryption for data confidentiality in cloud computing environments," in Proc. of 2011 First ACIS/JNU International Conference on Computers, Networks, Systems and Industrial Engineering, pp. 248-251, 2011.
35 B. Harris, D. Allen, "Black box voting: Ballot tampering in the 21st century," Renton, Washington: Talion, 2004. [Online]. Available: http://instinct.org/texts/black-box-voting/
36 B. Adida, "Helios: Web-based open-audit voting," in Proc. of USENIX security symposium, vol. 17, pp. 335-348, 2008.
37 J. C. Benaloh, D. Tuinstra, "Receipt-free secret-ballot elections," in Proc. of the twenty-sixth annual ACM symposium on Theory of computing. pp. 544-553, 1994.
38 R. Fotohi, S. F. Bari, M. Yusefi, "Securing Wireless Sensor Networks Against Denial-of-Sleep Attacks Using RSA Cryptography Algorithm and Interlock Protocol," International Journal of Communication Systems,Vol. 33, no. 4, pp. e4234, 2019.   DOI
39 T. Bhatia, A. Verma, G. Sharma, "Secure sharing of mobile personal healthcare records using certificateless proxy re-encryption in cloud," Transactions on Emerging Telecommunications Technologies, vol. 29, no. 6, pp. e3309, 2018.   DOI
40 B. Yu, J. K. Liu, A. Sakzad, S. Nepal, R. Steinfeld, P. Rimba, M. H. Au, "Platform-independent secure blockchain-based voting system," in Proc. of International Conference on Information Security, Springer, pp. 369-386, 2018.
41 S. Jamali, R. Fotohi, "DAWA: Defending against wormhole attack in MANETs by using fuzzy logic and artificial immune system," the Journal of Supercomputing, vol. 73, no. 12, pp. 5173-5196, 2017.   DOI
42 G. Ateniese, K. Fu, M. Green, S. Hohenberger, "Improved proxy re encryption schemes with applications to secure distributed storage," ACM Transactions on Information and System Security, vol. 9, no. 1, pp. 1-30, 2006.   DOI
43 T. Okamoto, "Receipt-free electronic voting schemes for large scale elections," in Proc. of International Workshop on Security Protocols, pp. 25-35, 1997.