Skip to main content
Top
Published in: Electronic Commerce Research 3/2013

01-09-2013

Enhanced security in internet voting protocol using blind signature and dynamic ballots

Authors: Thi Ai Thao Nguyen, Tran Khanh Dang

Published in: Electronic Commerce Research | Issue 3/2013

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this paper, we introduce an internet voting protocol which satisfies desired security requirements of electronic voting. In the newly proposed protocol, we allow the adversaries to get more power than in any previous works. They can be coercers or vote buyers outside, and corrupted parties inside our system. These adversaries also have ability to collude with each other to ruin the whole system. Our main contribution is to design an internet voting protocol which is unsusceptible to most of sophisticated attacks. We employ the blind signature technique and the dynamic ballots instead of complex cryptographic techniques to preserve privacy in electronic voting. Moreover, we also aim at the practical system by improving the blind signature scheme and removing physical assumptions which have often been used in the previous works.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Acquisti, A. (2004). Receipt-free homomorphic elections and write-in voter verified ballots (ISRI Technical report CMU-ISRI-04-116). Carnegie Mellon University, PA. Acquisti, A. (2004). Receipt-free homomorphic elections and write-in voter verified ballots (ISRI Technical report CMU-ISRI-04-116). Carnegie Mellon University, PA.
2.
go back to reference Araújo, R., Rajeb, N.B., Robbana, R., Traoré, J., & Youssfi, S. (2010). Towards practical and secure coercion-resistant electronic election. In S. H. Heng, R. N. Wright, & B. M. Goi (Eds.), LNCS: Vol. 6467. Cryptology and network security (CANS 2010) (pp. 278–297). Heidelberg: Springer. CrossRef Araújo, R., Rajeb, N.B., Robbana, R., Traoré, J., & Youssfi, S. (2010). Towards practical and secure coercion-resistant electronic election. In S. H. Heng, R. N. Wright, & B. M. Goi (Eds.), LNCS: Vol. 6467. Cryptology and network security (CANS 2010) (pp. 278–297). Heidelberg: Springer. CrossRef
3.
go back to reference Baudron, O., Fouque, P. A., Pointcheval, D., Stern, J., & Poupard, G. (2001). Practical multi-candidate election system. In Proceedings of the twentieth annual ACM symposium on principles of distributed computing (pp. 274–283). New York: ACM. CrossRef Baudron, O., Fouque, P. A., Pointcheval, D., Stern, J., & Poupard, G. (2001). Practical multi-candidate election system. In Proceedings of the twentieth annual ACM symposium on principles of distributed computing (pp. 274–283). New York: ACM. CrossRef
4.
go back to reference Bradford, P. G., Park, S., Rothkopf, M. H., & Park, H. (2008). Protocol completion incentive problems in cryptographic Vickrey auctions. Electronic Commerce Research, 8(1), 57–77. CrossRef Bradford, P. G., Park, S., Rothkopf, M. H., & Park, H. (2008). Protocol completion incentive problems in cryptographic Vickrey auctions. Electronic Commerce Research, 8(1), 57–77. CrossRef
5.
go back to reference Burmester, M., & Magkos, E. (2003). Towards secure and practical e-elections in the new era. In Secure electronic voting (Vol. 7, pp. 63–76). CrossRef Burmester, M., & Magkos, E. (2003). Towards secure and practical e-elections in the new era. In Secure electronic voting (Vol. 7, pp. 63–76). CrossRef
6.
go back to reference Camenisch, J., & Lysyanskaya, A. (2005). A formal treatment of onion routing. In Advances in cryptology–CRYPTO 2005 (pp. 169–187). Berlin: Springer. CrossRef Camenisch, J., & Lysyanskaya, A. (2005). A formal treatment of onion routing. In Advances in cryptology–CRYPTO 2005 (pp. 169–187). Berlin: Springer. CrossRef
7.
go back to reference Cetinkaya, O., & Doganaksoy, A. (2006). A practical privacy preserving e-voting protocol using dynamic ballots. In Proceedings of the 2nd national cryptology symposium, Ankara, Turkey. Cetinkaya, O., & Doganaksoy, A. (2006). A practical privacy preserving e-voting protocol using dynamic ballots. In Proceedings of the 2nd national cryptology symposium, Ankara, Turkey.
8.
go back to reference Cetinkaya, O., & Doganaksoy, A. (2007). A practical verifiable e-voting protocol for large scale elections over a network. In Proceedings of availability, reliability and security 2007 (ARES 2007), Vienna (pp. 432–442). Cetinkaya, O., & Doganaksoy, A. (2007). A practical verifiable e-voting protocol for large scale elections over a network. In Proceedings of availability, reliability and security 2007 (ARES 2007), Vienna (pp. 432–442).
9.
go back to reference Chaum, D. (1981). Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2), 84–88. CrossRef Chaum, D. (1981). Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2), 84–88. CrossRef
10.
go back to reference Chaum, D. (1982). Blind signatures for untraceable payments. In Advances in cryptology: proceedings of crypto (Vol. 82, pp. 199–203). Chaum, D. (1982). Blind signatures for untraceable payments. In Advances in cryptology: proceedings of crypto (Vol. 82, pp. 199–203).
11.
go back to reference Cramer, R., Gennaro, R., & Schoenmakers, B. (1997). A secure and optimally efficient multi-authority election scheme. European Transactions on Telecommunications, 8(5), 481–490. CrossRef Cramer, R., Gennaro, R., & Schoenmakers, B. (1997). A secure and optimally efficient multi-authority election scheme. European Transactions on Telecommunications, 8(5), 481–490. CrossRef
12.
go back to reference Fujioka, A., Okamoto, T., & Ohta, K. (1993). A practical secret voting scheme for large scale elections. In Advances in cryptology—AUSCRYPT’92 (pp. 244–251). Berlin: Springer. Fujioka, A., Okamoto, T., & Ohta, K. (1993). A practical secret voting scheme for large scale elections. In Advances in cryptology—AUSCRYPT’92 (pp. 244–251). Berlin: Springer.
13.
go back to reference Goldschlag, D., Reed, M., & Syverson, P. (1999). Onion routing for anonymous and private communications. Communications of the ACM, 42(2), 39–41. CrossRef Goldschlag, D., Reed, M., & Syverson, P. (1999). Onion routing for anonymous and private communications. Communications of the ACM, 42(2), 39–41. CrossRef
14.
go back to reference Hasan, M. S. (2008). E-voting scheme over Internet. In International conference on business and information, Seoul, South Korea. Hasan, M. S. (2008). E-voting scheme over Internet. In International conference on business and information, Seoul, South Korea.
15.
go back to reference Jakobsson, M., & Juels, A. (2000). Mix and match: secure function evaluation via ciphertexts. In Proceedings of the 6th international conference on the theory and application of cryptography and information security: advances in cryptography (pp. 162–177). London: Springer. Jakobsson, M., & Juels, A. (2000). Mix and match: secure function evaluation via ciphertexts. In Proceedings of the 6th international conference on the theory and application of cryptography and information security: advances in cryptography (pp. 162–177). London: Springer.
16.
go back to reference Juang, W. S., Lei, C. L., & Liaw, H. T. (2002). A verifiable multi-authority secret election allowing abstention from voting. Computer Journal, 45(6), 672–682. CrossRef Juang, W. S., Lei, C. L., & Liaw, H. T. (2002). A verifiable multi-authority secret election allowing abstention from voting. Computer Journal, 45(6), 672–682. CrossRef
17.
go back to reference Juels, A., Catalano, D., & Jakobsson, M. (2005). Coercion-resistant electronic elections. In Proceedings of the 2005 ACM workshop on privacy in the electronic society (pp. 61–70). New York: ACM. CrossRef Juels, A., Catalano, D., & Jakobsson, M. (2005). Coercion-resistant electronic elections. In Proceedings of the 2005 ACM workshop on privacy in the electronic society (pp. 61–70). New York: ACM. CrossRef
18.
go back to reference Kohel, R. D. (2010). Public key cryptography. In Cryptography (pp. 67–74). Kohel, R. D. (2010). Public key cryptography. In Cryptography (pp. 67–74).
19.
go back to reference Liaw, H. T. (2004). A secure electronic voting protocol for general elections. Computers & Security, 23(2), 107–119. CrossRef Liaw, H. T. (2004). A secure electronic voting protocol for general elections. Computers & Security, 23(2), 107–119. CrossRef
20.
go back to reference Meng, B. (2009). A critical review of receipt-freeness and coercion-resistance. Information Technology Journal, 8(7), 934–964. ISSN 1812-5638 CrossRef Meng, B. (2009). A critical review of receipt-freeness and coercion-resistance. Information Technology Journal, 8(7), 934–964. ISSN 1812-5638 CrossRef
21.
go back to reference Nguyen, T. A. T., & Dang, T. K. (2011). Preserving privacy in electronic voting. In Proceedings of the 4th regional conference on information and communication technology, Ho Chi Minh City, Vietnam (pp. 46–55). Nguyen, T. A. T., & Dang, T. K. (2011). Preserving privacy in electronic voting. In Proceedings of the 4th regional conference on information and communication technology, Ho Chi Minh City, Vietnam (pp. 46–55).
22.
go back to reference Pagnoni, A., & Visconti, A. (2010). Secure electronic bills of lading: blind counts and digital signatures. Electronic Commerce Research, 10(3), 363–388. CrossRef Pagnoni, A., & Visconti, A. (2010). Secure electronic bills of lading: blind counts and digital signatures. Electronic Commerce Research, 10(3), 363–388. CrossRef
23.
go back to reference Park, C., Itoh, K., & Kurosawa, K. (1994). Efficient anonymous channel and all/nothing election scheme. In T. Helleseth (Ed.), LNCS: Vol. 765. Advances in cryptology EUROCRYPT’93 (pp. 248–259). Heidelberg: Springer. Park, C., Itoh, K., & Kurosawa, K. (1994). Efficient anonymous channel and all/nothing election scheme. In T. Helleseth (Ed.), LNCS: Vol. 765. Advances in cryptology EUROCRYPT’93 (pp. 248–259). Heidelberg: Springer.
24.
go back to reference Röhrig, S., & Knorr, K. (2004). Security analysis of electronic business processes. Electronic Commerce Research, 4(1), 59–81. CrossRef Röhrig, S., & Knorr, K. (2004). Security analysis of electronic business processes. Electronic Commerce Research, 4(1), 59–81. CrossRef
25.
go back to reference Smith, R., & Shao, J. (2007). Privacy and e-commerce: a consumer-centric perspective. Electronic Commerce Research, 7(2), 89–116. CrossRef Smith, R., & Shao, J. (2007). Privacy and e-commerce: a consumer-centric perspective. Electronic Commerce Research, 7(2), 89–116. CrossRef
26.
go back to reference Spycher, O., Koenig, R., Haenni, R., & Schläpfer, M. (2012). A new approach towards coercion-resistant remote e-voting in linear time. In G. Danezis (Ed.), LNCS: Vol. 7035. Financial cryptography and data security (FC 2011) (pp. 182–189). Heidelberg: Springer. CrossRef Spycher, O., Koenig, R., Haenni, R., & Schläpfer, M. (2012). A new approach towards coercion-resistant remote e-voting in linear time. In G. Danezis (Ed.), LNCS: Vol. 7035. Financial cryptography and data security (FC 2011) (pp. 182–189). Heidelberg: Springer. CrossRef
27.
go back to reference Srivastava, A. (2011). Resistance to change: six reasons why businesses don’t use e-signatures. Electronic Commerce Research, 11(4), 357–382. CrossRef Srivastava, A. (2011). Resistance to change: six reasons why businesses don’t use e-signatures. Electronic Commerce Research, 11(4), 357–382. CrossRef
Metadata
Title
Enhanced security in internet voting protocol using blind signature and dynamic ballots
Authors
Thi Ai Thao Nguyen
Tran Khanh Dang
Publication date
01-09-2013
Publisher
Springer US
Published in
Electronic Commerce Research / Issue 3/2013
Print ISSN: 1389-5753
Electronic ISSN: 1572-9362
DOI
https://doi.org/10.1007/s10660-013-9120-5

Other articles of this Issue 3/2013

Electronic Commerce Research 3/2013 Go to the issue