• 제목/요약/키워드: Internet Electronic Voting

검색결과 18건 처리시간 0.03초

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권1호
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.

A Novel Electronic Voting Mechanism Based on Blockchain Technology

  • Chuan-Hao, Yang;Pin-Chang Su;Tai-Chang Su
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권10호
    • /
    • pp.2862-2882
    • /
    • 2023
  • With the development of networking technology, it has become common to use various types of network services to replace physical ones. Among all such services, electronic voting is one example that tends to be popularized in many countries. However, due to certain concerns regarding information security, traditional paper voting mechanisms are still widely adopted in large-scale elections. This study utilizes blockchain technology to design a novel electronic voting mechanism. Relying on the transparency, decentralization, and verifiability of the blockchain, it becomes possible to remove the reliance on trusted third parties and also to enhance the level of trust of voters in the mechanism. Besides, the mechanism of blind signature with its complexity as difficult as solving an elliptic curve discrete logarithmic problem is adopted to strengthen the features related to the security of electronic voting. Last but not least, the mechanism of self-certification is incorporated to substitute the centralized certificate authority. Therefore, the voters can generate the public/private keys by themselves to mitigate the possible risks of impersonation by the certificate authority (i.e., a trusted third party). The BAN logic analysis and the investigation for several key security features are conducted to verify that such a design is sufficiently secure. Since it is expected to raise the level of trust of voters in electronic voting, extra costs for re-verifying the results due to distrust will therefore be reduced.

모바일 투표의 문제점 및 이를 극복하기 위한 모바일 투표 시스템 요구사항 - 문헌 사례 연구와 인터넷 설문 중심으로 (Problems of Mobile Voting and System Requirements for the Solutions: Literature Review and Internet Survey)

  • 최종명;김나영;하상복;임양준;손영우;고형대
    • 디지털산업정보학회논문지
    • /
    • 제9권1호
    • /
    • pp.33-42
    • /
    • 2013
  • Mobile voting has been considered as a promising technology, but it has not been used widely or popular enough in the world. We think this situation is caused by immature technologies of mobile voting and no agreement among people in our society. In this paper, we reviewed literature on electronic voting systems in order to find out technical issues on mobile voting system, and we also surveyed people's opinions via the Internet in order to understand what they worry about mobile voting. From the literature review, we understand that the existing electronic voting systems did not consider security, robustness, and reliability issues enough. From the survey, we also get to know that people worry about "manipulation of the result of mobile voting" mostly. Our work can help researchers on mobile voting to consider the ways or technologies that convince people of the reliability of mobile voting.

The Biometric based Mobile ID and Its Application to Electronic Voting

  • Yun, Sung-Hyun;Lim, Heui-Seok
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권1호
    • /
    • pp.166-183
    • /
    • 2013
  • It requires a lot of costs and manpower to manage an election. The electronic voting scheme can make the election system economic and trustful. The widespread use of smart phones causes mobile voting to be a major issue. The smart phone can be used as a mobile voting platform since it can carry out many services in addition to basic telephone service. To make mobile voting practical and trustful, we analyzed two subjects of study. Firstly, the way to make a biometric based mobile ID, which has legal binding forces. In mobile voting, user identification is accomplished on line since the voter should be able to vote wherever they go. The digital ID conducts a similar role to the need for a resident card. The user's identity is bound to the resident card legally. To bind the user's identity to the smart phone, we use USIM. Biometric recognition is also needed to authenticate the user, since the user cannot prove him or her on line face-to-face. The proposed mobile ID can be reissued by means of introducing a random secret value. Secondly, the mobile voting scheme is proposed where candidates can accept election results without doubt. The goal of an election is to select a leader among two or more candidates. Existing electronic voting schemes mainly focus on the study of ballot verification accomplished by voters. These approaches are not safe against collusion attacks where candidates and the election administration center are able to collude to fabricate election results. Therefore, a new type of voting and counting method is needed where candidates can directly take part in voting and counting stages. The biometric based multi-signature scheme is used to make the undeniable multi-signed ballot. The ballot cannot be verified without the help of all candidates. If candidates accept election results without a doubt, the fairness of the election is satisfied.

공간정보시스템을 활용한 인터넷전자투표 연구: 시나리오플래닝을 중심으로 (The study of Internet Electronic Voting of S. Korea with Spatial Information System analysed by the Application of Scenario Planning)

  • 이상윤
    • 기술혁신학회지
    • /
    • 제15권3호
    • /
    • pp.604-626
    • /
    • 2012
  • 본 연구는 2000년대 중반부터의 기존의 PC기반에서 스마트폰 등의 모바일 기반으로의 새로운 패러다임 변화환경 아래에서의 한국 전자정부의 세계 최고 수준유지를 위한 전략으로 전자투표 추진의 전략방향을 고찰하고 이를 위한 관련 기술의 도입과 협력방안을 모색하여 본다. 전자투표 도입과 실행의 주요 문제점들을 해결할 수 있는 전략프레임을 설정하고 이에 따라 관련 기술의 도입과 협력방안을 제시한다. 본 논문에서는 이러한 점에서 전자투표 추진의 미래상을 시나리오플래닝을 통하여 고찰하여 보고 이의 달성을 위한 향후 추진방향을 고찰한다. 지속적인 한국 전자정부의 세계 최고 수준 유지방안 모색이라는 점에서, 전자투표에 있어서 본고에서 논의된 얼굴인식기술과 걸음걸이인식기술이라는 생체인식기술을 도입한 공간정보시스템의 활용은 그러한 점에서 큰 함의를 가진다.

  • PDF

Extension of Votopia to Mobile Voting

  • Lee, Hyunrok;Vo, Duc-Liem;Kim, Kwangjo
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2002년도 종합학술발표회논문집
    • /
    • pp.225-229
    • /
    • 2002
  • The electronic voting becomes new challenging area in cryptographic application. A variety of schemes are designed and implemented based on cryptographic protocols. Initiated by ICU, one of best practices was votopia[1] which was successfully served into the Internet voting based on modified Ohkubo et al.'s scheme[2] under Public Key Infrastructure (PKI) and Java technology. Votopia was used to select the Most Valuable Player and Best Goal Keepers of 2002 FIFA World Cup Korea/Japan$\^$TM/ through the Internet where most voters can access and cast their ballots from any place and at any time. However, votopia assumed that the resources of the Internet voters only connected via wired environment. In this paper, we suggest how to extend votopia to mobile voting which has limited computing resources.

  • PDF

Efficient Proxy Re-encryption Scheme for E-Voting System

  • Li, Wenchao;Xiong, Hu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권5호
    • /
    • pp.1847-1870
    • /
    • 2021
  • With the development of information and communication technologies, especially wireless networks and cell phones, the e-voting system becomes popular as its cost-effectiveness, swiftness, scalability, and ecological sustainability. However, the current e-voting schemes are faced with the problem of privacy leakage and further cause worse vote-buying and voter-coercion problems. Moreover, in large-scale voting, some previous e-voting system encryption scheme with pairing operation also brings huge overhead pressure to the voting system. Thus, it is a vital problem to design a protocol that can protect voter privacy and simultaneously has high efficiency to guarantee the effective implementation of e-voting. To address these problems, our paper proposes an efficient unidirectional proxy re-encryption scheme that provides the re-encryption of vote content and the verification of users' identity. This function can be exactly applied in the e-voting system to protect the content of vote and preserve the privacy of the voter. Our proposal is proven to be CCA secure and collusion resistant. The detailed analysis also shows that our scheme achieves higher efficiency in computation cost and ciphertext size than the schemes in related fields.

BaaS를 이용한 하이브리드 블록체인 기반 전자투표 시스템 (A Hybrid Blockchain-Based E-Voting System with BaaS)

  • 강명조;김미희
    • 정보처리학회논문지:컴퓨터 및 통신 시스템
    • /
    • 제12권8호
    • /
    • pp.253-262
    • /
    • 2023
  • 전자투표는 정해진 장소에서의 키오스크 투표, 정해지지 않은 장소에서의 인터넷 투표 등의 행위를 포함한 개념으로, 오프라인 투표 수행 시 많은 자원과 비용이 소모되는 문제를 완화하기 위해 등장했다. 전자투표를 사용하면 투표 및 개표 업무의 효율성 증대, 비용 감소, 투표율 상승, 오류 감소 등 기존 투표시스템에 비해 많은 이점을 가진다. 하지만 중앙집중식 전자투표는 타인에 의한 데이터 위·변조 및 해킹 우려로 투표 결과를 신뢰할 수 없어 공적 선거 및 기업 안건 투표에 주목받지 못했다. 이를 해결하기 위해 최근에는 블록체인 기술을 활용한 전자투표 시스템을 설계하여 투표정보의 신뢰성 증가, 투명성 확보 등 기존의 전자투표에서 부족한 개념을 보완하는 연구가 활발히 진행되어왔다. 본 논문에서는 퍼블릭 블록체인과 프라이빗 블록체인을 융합하여 사용하는 하이브리드 블록체인 기술을 도입한 전자투표 시스템을 제안하였다. 하이브리드 블록체 인은 프라이빗 블록체인을 이용해 느린 트랜잭션 처리 속도와 수수료 문제를 해결하고, 퍼블릭 블록체인을 통해 거래의 투명성과 데이터 무결성 부족 문제를 보완할 수 있다. 또한, 설계한 시스템을 BaaS로 구현하여 블록체인의 타입 변환 용이성 및 확장성을 확보하고 강력한 연산력을 제공할 수 있도록 한다. BaaS란, Blockchain as a Service의 약어로 클라우드 컴퓨팅 기술 중 하나이며 인터넷을 통해 블록체인 플랫폼 및 소프트웨어를 제공하는 서비스를 의미한다. 본 논문에서는 타당성을 평가하기 위해 제안시스템과 국내외에서 진행한 전자투표 관련 연구를 블록체인 타입, 익명성, 검증 프로세스, 스마트 계약, 성능, 확장성 측면에서 비교 분석한다.

G2C 환경을 위한 인터넷 선거 중심의 전자민주주의의 사례 연구 (A Study on the Empirical Cases of Electronic Democracy Focused on Internet Voting for the G2C(Government to Customer) Environment)

  • 양광모;김형진
    • 대한안전경영과학회지
    • /
    • 제5권3호
    • /
    • pp.121-131
    • /
    • 2003
  • This study centers on how the electronic democracy which is expected to be a political system of information society may increase civic participation and develop political system. On the other hand, critics of internet voting claim that the technology required to properly authenticate voters and assure the accuracy and integrity of the election system either does not exist or is not widespread enough in society to be equitable and effective. In order to capture the potential that this new technology offers, it must be implemented correctly, upon a well-conceived framework of standards and procedures. At the same time, government must seek the advice of industry leaders as well as social activists so as to avoid the many obstacles that will undoubtedly arise.

E-voting Implementation in Egypt

  • Eraky, Ahmed
    • Journal of Contemporary Eastern Asia
    • /
    • 제16권1호
    • /
    • pp.48-68
    • /
    • 2017
  • Manual elections processes in Egypt have several negative effects; that mainly leads to political corruption due to the lack of transparency. These issues negatively influence citizen's participation in the political life; while electronic voting systems aim to increase efficiency, transparency, and reduce the cost comparing to the manual voting. The main research objectives are, finding the successful factors that positively affects E-voting implementation in Egypt, in addition of finding out the reasons that keep Egyptian government far from applying E-voting, and to come up with the road map that Egyptian government has to take into consideration to successfully implement E-voting systems. The findings of the study suggest that there are seven independent variables affecting e-voting implementation which are; leadership, government willingness, legal framework, technical quality, awareness, citizen's trust in government and IT literacy. Technology-Organization-Environment (TOE) theory was used to provide an analytical framework for the study. A quantitative approach (i.e., survey questionnaire) strategy was used to collect data. A random sampling method was used to select the participants for the survey, whom are targeted voters in Egypt and have access to the internet, since the questionnaire was distributed online and the data is analyzed using regression analysis. Practical implications of this study will lead for more citizen participation in the political life due to the transparency that E-voting system will create, in addition to reduce the political corruption.