• Title/Summary/Keyword: Electronic Voting

Search Result 90, Processing Time 0.03 seconds

A Study of Blockchain Technology-based Electronic Voting in Shareholders' Meeting (블록체인 기술 기반의 주주총회 전자투표에 관한 연구)

  • Kim, Seog;Jeen, Sungkwang;Kim, Hyekyung;Choi, Jeongil
    • Journal of Information Technology Services
    • /
    • v.19 no.3
    • /
    • pp.101-115
    • /
    • 2020
  • Electronic voting is one of information technology service to handle a wide range of functions, including registration, certification, input and results of voting, using electronic technology, depending on the degree of automation. It helps voters exercise their voting rights not only for individual suffrage but also for major corporate decisions as shareholders by expressing their opinions regardless of geographical and time constraints. Such electronic voting helps open and expand voting participation, but on the contrary, it is possible to identify who voted and what kind of vote, such voting cannot guarantee confidentiality. Therefore, if blockchain technology is applied to electronic voting, it can increase the speed of processing and confidentiality by encrypting voting information. In this regard, the study aims to identify institutional issues on how electronic voting can be activated at a company's shareholders' meeting, and to find ways to overcome the limitations of existing electronic voting by utilizing the technical characteristics of blockchain. This study proposes a consortium-type blockchain-based electronic voting system to enhance the convenience and reliability of electronic voting for shareholders' meetings. In addition, this paper suggests how to enhance shareholders' profits through electronic voting at shareholders' meetings, as well as its policy measures and future improvements.

A Study on Electronic Voting System Using Private Blockchain

  • Roh, Chang-Hyun;Lee, Im-Yeong
    • Journal of Information Processing Systems
    • /
    • v.16 no.2
    • /
    • pp.421-434
    • /
    • 2020
  • The development of digital technology has changed the lives of many people in terms of the velocity and convenience of completing tasks. This technology has also been applied to the process of voting, yet electronic voting is seldom used. The existing electronic voting scheme operates by applying various encryption algorithms. This type of electronic voting can be problematic since the administrator is given full authority. The administrator cannot always be trusted, and the contents of the ballot could be forged or tampered by a single point of failure. To resolve these problems, researchers continue to apply blockchain technology to electronic voting. Blockchain technology provides reliability and data integrity because all untrusted network participants have the same data. In this paper, we propose an electronic voting system that secures reliability by applying blockchain technology to electronic voting and ensures secret voting.

Electronic Voting Systems Using the Blockchain (블록체인을 활용한 전자투표 시스템 구축)

  • Lee, Roo-daa;Lim, Joa-sang
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.1
    • /
    • pp.103-110
    • /
    • 2019
  • Electronic voting has been followed by a lot of research as it provides convenience to voters and increases participation rates. Nevertheless, electronic voting has not been widespread yet. The existing electronic voting system does not guarantee credibility, and there arises a question on the security that the voting could be forged or altered by the attack to the central server. In this paper, we proposed blockchain based systems to solve the problems in electronic voting. Although the blockchain may guarantee the security of transaction data, there have been only a few electronic voting systems implemented using the blockchain. We developed blockchain enabled voting and brought out some of its related legal, technical and operational challenges to enforce more security in voting. Unlike centralized voting, the systems could enforce security and solve the problems such as forgery or alteration of transaction data caused by hacking or any attempts to gain control of the central server system.

A Study on Implementation of BlockChain Voting System using Hyperledger Fabric (Hyperledger Fabric을 활용한 블록체인 투표시스템 구현에 관한 연구)

  • Hwang, Won-Yong;Kim, Hyo-Kwan
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.13 no.4
    • /
    • pp.298-305
    • /
    • 2020
  • This paper deals with the implementation of electronic voting system using permissioned block chain technology. Cases studies have recently been under way in many industrial areas to review the application of the blockchain based electronic voting system. The existing electronic voting system was easily exposed by hacking because of its centralized characteristics, making it difficult to ensure the reliability and transparency of the voting system itself. In this study, we proposed key considerations and concepts to ensure the reliability and transparency of voters and voting stakeholder by utilizing a hyperledger fabric which is nowadays widely used as a permissioned blockchain.

A Novel Electronic Voting Mechanism Based on Blockchain Technology

  • Chuan-Hao, Yang;Pin-Chang Su;Tai-Chang Su
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.10
    • /
    • pp.2862-2882
    • /
    • 2023
  • With the development of networking technology, it has become common to use various types of network services to replace physical ones. Among all such services, electronic voting is one example that tends to be popularized in many countries. However, due to certain concerns regarding information security, traditional paper voting mechanisms are still widely adopted in large-scale elections. This study utilizes blockchain technology to design a novel electronic voting mechanism. Relying on the transparency, decentralization, and verifiability of the blockchain, it becomes possible to remove the reliance on trusted third parties and also to enhance the level of trust of voters in the mechanism. Besides, the mechanism of blind signature with its complexity as difficult as solving an elliptic curve discrete logarithmic problem is adopted to strengthen the features related to the security of electronic voting. Last but not least, the mechanism of self-certification is incorporated to substitute the centralized certificate authority. Therefore, the voters can generate the public/private keys by themselves to mitigate the possible risks of impersonation by the certificate authority (i.e., a trusted third party). The BAN logic analysis and the investigation for several key security features are conducted to verify that such a design is sufficiently secure. Since it is expected to raise the level of trust of voters in electronic voting, extra costs for re-verifying the results due to distrust will therefore be reduced.

The Biometric based Mobile ID and Its Application to Electronic Voting

  • Yun, Sung-Hyun;Lim, Heui-Seok
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.166-183
    • /
    • 2013
  • It requires a lot of costs and manpower to manage an election. The electronic voting scheme can make the election system economic and trustful. The widespread use of smart phones causes mobile voting to be a major issue. The smart phone can be used as a mobile voting platform since it can carry out many services in addition to basic telephone service. To make mobile voting practical and trustful, we analyzed two subjects of study. Firstly, the way to make a biometric based mobile ID, which has legal binding forces. In mobile voting, user identification is accomplished on line since the voter should be able to vote wherever they go. The digital ID conducts a similar role to the need for a resident card. The user's identity is bound to the resident card legally. To bind the user's identity to the smart phone, we use USIM. Biometric recognition is also needed to authenticate the user, since the user cannot prove him or her on line face-to-face. The proposed mobile ID can be reissued by means of introducing a random secret value. Secondly, the mobile voting scheme is proposed where candidates can accept election results without doubt. The goal of an election is to select a leader among two or more candidates. Existing electronic voting schemes mainly focus on the study of ballot verification accomplished by voters. These approaches are not safe against collusion attacks where candidates and the election administration center are able to collude to fabricate election results. Therefore, a new type of voting and counting method is needed where candidates can directly take part in voting and counting stages. The biometric based multi-signature scheme is used to make the undeniable multi-signed ballot. The ballot cannot be verified without the help of all candidates. If candidates accept election results without a doubt, the fairness of the election is satisfied.

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.1
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.

1-out-of-L Electronic Voting System with Ballot-Cancellation (투표-취소가 가능한 1-out-of-L 전자투표 시스템)

  • Yang, Hyung-Kyu;An, Youn-Hwa
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.1C
    • /
    • pp.86-93
    • /
    • 2007
  • In this paper, we present an electronic voting system based on cryptographic techniques. Recently, some countries have used e-voting systems using an electronic voting device instead of a voting sheet. These e-voting systems are the early stage which is not online voting. Many cryptographers have studied on-line e-voting systems based on cryptographic techniques. The existing 1-out-of-L e-voting systems are based on E1Gamal cryptosystem. To reduce computational complexity, we use r-th residue encryption scheme and compare the computational complexity of our 1-out-of-L e-voting system with that of the 1-out-of-L e-voting system based on E1Gamal cryptosystem. Moreover, we extend the proposed 1-out-of-L e-voting system to ballot-cancellation property The existing e-voting systems had been overlooked the ballot-cancellation property. There is the reason that the ballot is cancelled according to an election law. For our e-voting system with ballot-cancellation property, we extend the homomorphic property based on r-th residue encryption. The extended homomorphic property is used to cancel votes with guaranteeing privacy and universal verifiability.

Problems of Mobile Voting and System Requirements for the Solutions: Literature Review and Internet Survey (모바일 투표의 문제점 및 이를 극복하기 위한 모바일 투표 시스템 요구사항 - 문헌 사례 연구와 인터넷 설문 중심으로)

  • Choi, Jong Myung;Kim, Na Young;Ha, Sang Bok;Im, Yang June;Son, Young Woo;Kho, Hyung Dae
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.9 no.1
    • /
    • pp.33-42
    • /
    • 2013
  • Mobile voting has been considered as a promising technology, but it has not been used widely or popular enough in the world. We think this situation is caused by immature technologies of mobile voting and no agreement among people in our society. In this paper, we reviewed literature on electronic voting systems in order to find out technical issues on mobile voting system, and we also surveyed people's opinions via the Internet in order to understand what they worry about mobile voting. From the literature review, we understand that the existing electronic voting systems did not consider security, robustness, and reliability issues enough. From the survey, we also get to know that people worry about "manipulation of the result of mobile voting" mostly. Our work can help researchers on mobile voting to consider the ways or technologies that convince people of the reliability of mobile voting.

Secure large-scale E-voting system based on blockchain contract using a hybrid consensus model combined with sharding

  • Abuidris, Yousif;Kumar, Rajesh;Yang, Ting;Onginjo, Joseph
    • ETRI Journal
    • /
    • v.43 no.2
    • /
    • pp.357-370
    • /
    • 2021
  • The evolution of blockchain-based systems has enabled researchers to develop nextgeneration e-voting systems. However, the classical consensus method of blockchain, that is, Proof-of-Work, as implemented in Bitcoin, has a significant impact on energy consumption and compromises the scalability, efficiency, and latency of the system. In this paper, we propose a hybrid consensus model (PSC-Bchain) composed of Proof of Credibility and Proof of Stake that work mutually to address the aforementioned problems to secure e-voting systems. Smart contracts are used to provide a trustworthy public bulletin board and a secure computing environment to ensure the accuracy of the ballot outcome. We combine a sharding mechanism with the PSC-Bchain hybrid approach to emphasize security, thus enhancing the scalability and performance of the blockchain-based e-voting system. Furthermore, we compare and discuss the execution of attacks on the classical blockchain and our proposed hybrid blockchain, and analyze the security. Our experiments yielded new observations on the overall security, performance, and scalability of blockchain-based e-voting systems.