• Title/Summary/Keyword: Internet Electronic Voting

Search Result 18, Processing Time 0.028 seconds

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.1
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.

A Novel Electronic Voting Mechanism Based on Blockchain Technology

  • Chuan-Hao, Yang;Pin-Chang Su;Tai-Chang Su
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.10
    • /
    • pp.2862-2882
    • /
    • 2023
  • With the development of networking technology, it has become common to use various types of network services to replace physical ones. Among all such services, electronic voting is one example that tends to be popularized in many countries. However, due to certain concerns regarding information security, traditional paper voting mechanisms are still widely adopted in large-scale elections. This study utilizes blockchain technology to design a novel electronic voting mechanism. Relying on the transparency, decentralization, and verifiability of the blockchain, it becomes possible to remove the reliance on trusted third parties and also to enhance the level of trust of voters in the mechanism. Besides, the mechanism of blind signature with its complexity as difficult as solving an elliptic curve discrete logarithmic problem is adopted to strengthen the features related to the security of electronic voting. Last but not least, the mechanism of self-certification is incorporated to substitute the centralized certificate authority. Therefore, the voters can generate the public/private keys by themselves to mitigate the possible risks of impersonation by the certificate authority (i.e., a trusted third party). The BAN logic analysis and the investigation for several key security features are conducted to verify that such a design is sufficiently secure. Since it is expected to raise the level of trust of voters in electronic voting, extra costs for re-verifying the results due to distrust will therefore be reduced.

Problems of Mobile Voting and System Requirements for the Solutions: Literature Review and Internet Survey (모바일 투표의 문제점 및 이를 극복하기 위한 모바일 투표 시스템 요구사항 - 문헌 사례 연구와 인터넷 설문 중심으로)

  • Choi, Jong Myung;Kim, Na Young;Ha, Sang Bok;Im, Yang June;Son, Young Woo;Kho, Hyung Dae
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.9 no.1
    • /
    • pp.33-42
    • /
    • 2013
  • Mobile voting has been considered as a promising technology, but it has not been used widely or popular enough in the world. We think this situation is caused by immature technologies of mobile voting and no agreement among people in our society. In this paper, we reviewed literature on electronic voting systems in order to find out technical issues on mobile voting system, and we also surveyed people's opinions via the Internet in order to understand what they worry about mobile voting. From the literature review, we understand that the existing electronic voting systems did not consider security, robustness, and reliability issues enough. From the survey, we also get to know that people worry about "manipulation of the result of mobile voting" mostly. Our work can help researchers on mobile voting to consider the ways or technologies that convince people of the reliability of mobile voting.

The Biometric based Mobile ID and Its Application to Electronic Voting

  • Yun, Sung-Hyun;Lim, Heui-Seok
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.166-183
    • /
    • 2013
  • It requires a lot of costs and manpower to manage an election. The electronic voting scheme can make the election system economic and trustful. The widespread use of smart phones causes mobile voting to be a major issue. The smart phone can be used as a mobile voting platform since it can carry out many services in addition to basic telephone service. To make mobile voting practical and trustful, we analyzed two subjects of study. Firstly, the way to make a biometric based mobile ID, which has legal binding forces. In mobile voting, user identification is accomplished on line since the voter should be able to vote wherever they go. The digital ID conducts a similar role to the need for a resident card. The user's identity is bound to the resident card legally. To bind the user's identity to the smart phone, we use USIM. Biometric recognition is also needed to authenticate the user, since the user cannot prove him or her on line face-to-face. The proposed mobile ID can be reissued by means of introducing a random secret value. Secondly, the mobile voting scheme is proposed where candidates can accept election results without doubt. The goal of an election is to select a leader among two or more candidates. Existing electronic voting schemes mainly focus on the study of ballot verification accomplished by voters. These approaches are not safe against collusion attacks where candidates and the election administration center are able to collude to fabricate election results. Therefore, a new type of voting and counting method is needed where candidates can directly take part in voting and counting stages. The biometric based multi-signature scheme is used to make the undeniable multi-signed ballot. The ballot cannot be verified without the help of all candidates. If candidates accept election results without a doubt, the fairness of the election is satisfied.

The study of Internet Electronic Voting of S. Korea with Spatial Information System analysed by the Application of Scenario Planning (공간정보시스템을 활용한 인터넷전자투표 연구: 시나리오플래닝을 중심으로)

  • Lee, Sang-Yun
    • Journal of Korea Technology Innovation Society
    • /
    • v.15 no.3
    • /
    • pp.604-626
    • /
    • 2012
  • As a society of knowledge and information has been developed rapidly, because of changing from web environment to ubiquitous environment, a lot of countries across the world as well as S. Korea for e-Government have come to use the internet electronic voting for a variety of elections. So this research focused on the strategy consulting of the internet electronic voting of S. Korea with spatial information system analysed by the application of 'scenario planning' as a foresight method. And as a consequence, the strategy formulation of the electronic voting for the future S. Korea is to use the biometrics technology system as vein recognition and face recognition, using a part of the human body like a password, with spatial information system.

  • PDF

Extension of Votopia to Mobile Voting

  • Lee, Hyunrok;Vo, Duc-Liem;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.225-229
    • /
    • 2002
  • The electronic voting becomes new challenging area in cryptographic application. A variety of schemes are designed and implemented based on cryptographic protocols. Initiated by ICU, one of best practices was votopia[1] which was successfully served into the Internet voting based on modified Ohkubo et al.'s scheme[2] under Public Key Infrastructure (PKI) and Java technology. Votopia was used to select the Most Valuable Player and Best Goal Keepers of 2002 FIFA World Cup Korea/Japan$\^$TM/ through the Internet where most voters can access and cast their ballots from any place and at any time. However, votopia assumed that the resources of the Internet voters only connected via wired environment. In this paper, we suggest how to extend votopia to mobile voting which has limited computing resources.

  • PDF

Efficient Proxy Re-encryption Scheme for E-Voting System

  • Li, Wenchao;Xiong, Hu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.5
    • /
    • pp.1847-1870
    • /
    • 2021
  • With the development of information and communication technologies, especially wireless networks and cell phones, the e-voting system becomes popular as its cost-effectiveness, swiftness, scalability, and ecological sustainability. However, the current e-voting schemes are faced with the problem of privacy leakage and further cause worse vote-buying and voter-coercion problems. Moreover, in large-scale voting, some previous e-voting system encryption scheme with pairing operation also brings huge overhead pressure to the voting system. Thus, it is a vital problem to design a protocol that can protect voter privacy and simultaneously has high efficiency to guarantee the effective implementation of e-voting. To address these problems, our paper proposes an efficient unidirectional proxy re-encryption scheme that provides the re-encryption of vote content and the verification of users' identity. This function can be exactly applied in the e-voting system to protect the content of vote and preserve the privacy of the voter. Our proposal is proven to be CCA secure and collusion resistant. The detailed analysis also shows that our scheme achieves higher efficiency in computation cost and ciphertext size than the schemes in related fields.

A Hybrid Blockchain-Based E-Voting System with BaaS (BaaS를 이용한 하이브리드 블록체인 기반 전자투표 시스템)

  • Kang Myung Joe;Kim Mi Hui
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.12 no.8
    • /
    • pp.253-262
    • /
    • 2023
  • E-voting is a concept that includes actions such as kiosk voting at a designated place and internet voting at an unspecified place, and has emerged to alleviate the problem of consuming a lot of resources and costs when conducting offline voting. Using E-voting has many advantages over existing voting systems, such as increased efficiency in voting and ballot counting, reduced costs, increased voting rate, and reduced errors. However, centralized E-voting has not received attention in public elections and voting on corporate agendas because the results of voting cannot be trusted due to concerns about data forgery and modulation and hacking by others. In order to solve this problem, recently, by designing an E-voting system using blockchain, research has been actively conducted to supplement concepts lacking in existing E-voting, such as increasing the reliability of voting information and securing transparency. In this paper, we proposed an electronic voting system that introduced hybrid blockchain that uses public and private blockchains in convergence. A hybrid blockchain can solve the problem of slow transaction processing speed, expensive fee by using a private blockchain, and can supplement for the lack of transparency and data integrity of transactions through a public blockchain. In addition, the proposed system is implemented as BaaS to ensure the ease of type conversion and scalability of blockchain and to provide powerful computing power. BaaS is an abbreviation of Blockchain as a Service, which is one of the cloud computing technologies and means a service that provides a blockchain platform ans software through the internet. In this paper, in order to evaluate the feasibility, the proposed system and domestic and foreign electronic voting-related studies are compared and analyzed in terms of blockchain type, anonymity, verification process, smart contract, performance, and scalability.

A Study on the Empirical Cases of Electronic Democracy Focused on Internet Voting for the G2C(Government to Customer) Environment (G2C 환경을 위한 인터넷 선거 중심의 전자민주주의의 사례 연구)

  • 양광모;김형진
    • Journal of the Korea Safety Management & Science
    • /
    • v.5 no.3
    • /
    • pp.121-131
    • /
    • 2003
  • This study centers on how the electronic democracy which is expected to be a political system of information society may increase civic participation and develop political system. On the other hand, critics of internet voting claim that the technology required to properly authenticate voters and assure the accuracy and integrity of the election system either does not exist or is not widespread enough in society to be equitable and effective. In order to capture the potential that this new technology offers, it must be implemented correctly, upon a well-conceived framework of standards and procedures. At the same time, government must seek the advice of industry leaders as well as social activists so as to avoid the many obstacles that will undoubtedly arise.

E-voting Implementation in Egypt

  • Eraky, Ahmed
    • Journal of Contemporary Eastern Asia
    • /
    • v.16 no.1
    • /
    • pp.48-68
    • /
    • 2017
  • Manual elections processes in Egypt have several negative effects; that mainly leads to political corruption due to the lack of transparency. These issues negatively influence citizen's participation in the political life; while electronic voting systems aim to increase efficiency, transparency, and reduce the cost comparing to the manual voting. The main research objectives are, finding the successful factors that positively affects E-voting implementation in Egypt, in addition of finding out the reasons that keep Egyptian government far from applying E-voting, and to come up with the road map that Egyptian government has to take into consideration to successfully implement E-voting systems. The findings of the study suggest that there are seven independent variables affecting e-voting implementation which are; leadership, government willingness, legal framework, technical quality, awareness, citizen's trust in government and IT literacy. Technology-Organization-Environment (TOE) theory was used to provide an analytical framework for the study. A quantitative approach (i.e., survey questionnaire) strategy was used to collect data. A random sampling method was used to select the participants for the survey, whom are targeted voters in Egypt and have access to the internet, since the questionnaire was distributed online and the data is analyzed using regression analysis. Practical implications of this study will lead for more citizen participation in the political life due to the transparency that E-voting system will create, in addition to reduce the political corruption.