Skip to main content
Top

2019 | OriginalPaper | Chapter

20. Protecting the Integrity of Elections Using Biometrics

Authors : Mohammad S. Obaidat, Tanmoy Maitra, Debasis Giri

Published in: Biometric-Based Physical and Cybersecurity Systems

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

From the past to today, the growth of information technology in the world is huge, and its resolutions are becoming significant in almost all arenas of life. The e-government system is one of the great resolutions of information technology. The implementation of election process by electronic voting (e-voting) becomes more useful with the rapid growth of e-government evolution. An e-voting system provides facility by which the voters can submit their votes over the computer network via the Internet. Thus, the voters can join in elections without going physically to the polling places, which is more efficient and economical. The recent growth in communications and cryptographic techniques facilitates the implementation of e-voting. However, a practical and accurate e-voting scheme is highly required, which can ensure the e-voting requirements in terms of uniqueness, fairness, privacy, uncoercibility, eligibility, accuracy, individual verifiability, robustness, and universal verifiability (Obaidat MS, Boudriga N (2007) Security of e-systems and computer networks. Cambridge University Press, Cambridge/New York). However, incorporating biometric features like hand geometry, fingerprint, iris, retina, and handwriting can basically make digital photo ID card for each voter. During the election process, voters can submit their votes by punching their photo ID card into their electronic device like mobile, laptop, and computer (terminal) from remote places. In this chapter, we first describe the requirement of e-voting system and their security issues. Then we discuss some biometric-based e-voting schemes along with all possible attacks which need to be protected during the design of biometric-based e-voting system.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference M.S. Obaidat, N. Boudriga, Security of e-Systems and Computer Networks (Cambridge University Press, Cambridge/New York, 2007)CrossRef M.S. Obaidat, N. Boudriga, Security of e-Systems and Computer Networks (Cambridge University Press, Cambridge/New York, 2007)CrossRef
2.
go back to reference M. Naor, A. Shamir, Visual cryptography, in Advances in Cryptology, Eurocrypt 94, ed. by A. De Santis (Ed), vol. 950, (Springer, Berlin, Heidelberg, 1995), pp. 1–12 M. Naor, A. Shamir, Visual cryptography, in Advances in Cryptology, Eurocrypt 94, ed. by A. De Santis (Ed), vol. 950, (Springer, Berlin, Heidelberg, 1995), pp. 1–12
3.
go back to reference A.K. Jain, P. Flynn, A.A. Ross, Handbook of Biometrics (Springer, New York, 2007) A.K. Jain, P. Flynn, A.A. Ross, Handbook of Biometrics (Springer, New York, 2007)
4.
go back to reference R.G. Saltman, Accuracy, integrity and security in computerized vote-tallying. Commun. ACM 31(10), 1184–1191 (1988)CrossRef R.G. Saltman, Accuracy, integrity and security in computerized vote-tallying. Commun. ACM 31(10), 1184–1191 (1988)CrossRef
5.
go back to reference A.O. Santin, R.G. Costa, C.A. Maziero, A three-ballot-based secure electronic voting system. IEEE Secur. Priv. 6(3), 14–21 (2008)CrossRef A.O. Santin, R.G. Costa, C.A. Maziero, A three-ballot-based secure electronic voting system. IEEE Secur. Priv. 6(3), 14–21 (2008)CrossRef
6.
go back to reference T.K. Ahmed, M. Aborizka, Secure biometric E-voting scheme, in Proceedings of Intelligent Computing and Information Science, vol. 134, (Springer, Berlin, Heidelberg, 2011) T.K. Ahmed, M. Aborizka, Secure biometric E-voting scheme, in Proceedings of Intelligent Computing and Information Science, vol. 134, (Springer, Berlin, Heidelberg, 2011)
8.
go back to reference D. Giri, R.S. Sherratt, T. Maitra, A novel and efficient session spanning biometric and password based three-factor authentication protocol for consumer USB Mass Storage Devices. IEEE Trans. Consum. Electron. 62(3), 283–291 (2016)CrossRef D. Giri, R.S. Sherratt, T. Maitra, A novel and efficient session spanning biometric and password based three-factor authentication protocol for consumer USB Mass Storage Devices. IEEE Trans. Consum. Electron. 62(3), 283–291 (2016)CrossRef
9.
go back to reference M. Rezvani, S.M.H. Hamidi, MIZAN: A secure E-voting schema with vote changeability, in Proceedings of International Conference on Information Society, London, 2010, pp. 548–552 M. Rezvani, S.M.H. Hamidi, MIZAN: A secure E-voting schema with vote changeability, in Proceedings of International Conference on Information Society, London, 2010, pp. 548–552
10.
go back to reference W.A. Alrodhan, A. Alturbaq, S. Aldahlawi, A mobile biometric-based e-voting scheme, in Proceedings of World Symposium on Computer Applications & Research (WSCAR), Sousse, 2014, pp. 1–6 W.A. Alrodhan, A. Alturbaq, S. Aldahlawi, A mobile biometric-based e-voting scheme, in Proceedings of World Symposium on Computer Applications & Research (WSCAR), Sousse, 2014, pp. 1–6
11.
go back to reference D. Chaum, Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–88 (1981)CrossRef D. Chaum, Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–88 (1981)CrossRef
12.
go back to reference K.R. Iversen, A cryptographic scheme for computerized general elections, in Advances in Cyptology-CRYPTO’91, vol. 576, (Springer-Verlag, Berlin, 1992), pp. 405–419 K.R. Iversen, A cryptographic scheme for computerized general elections, in Advances in Cyptology-CRYPTO’91, vol. 576, (Springer-Verlag, Berlin, 1992), pp. 405–419
13.
go back to reference J.D. Cohen, M.J. Fischer, A robust and verifiable cryptographically secure election scheme. Technical Report YALEU/DCS/TR-454, Yale University, 1985 J.D. Cohen, M.J. Fischer, A robust and verifiable cryptographically secure election scheme. Technical Report YALEU/DCS/TR-454, Yale University, 1985
14.
go back to reference J.D. Cohen, Improving privacy in cryptographic elections. Technical Report YALEU/DCS/TR-454, Yale University, 1986 J.D. Cohen, Improving privacy in cryptographic elections. Technical Report YALEU/DCS/TR-454, Yale University, 1986
15.
go back to reference K. Sako, J. Kilian, Secure voting using partially compatible homomorphisms, in Advances in Cryptology, Crypto’94, ed. by Y. G. Desmedt (Ed), (Springer-Verlag, Berlin, 1994) K. Sako, J. Kilian, Secure voting using partially compatible homomorphisms, in Advances in Cryptology, Crypto’94, ed. by Y. G. Desmedt (Ed), (Springer-Verlag, Berlin, 1994)
16.
go back to reference J. Benaloh, D. Tuinstra, Receipt-free secret-ballot elections, in Proceedings of the Twenty-Sixth Annual ACM Symposium on the Theory of Computing, 1994, pp. 544–553 J. Benaloh, D. Tuinstra, Receipt-free secret-ballot elections, in Proceedings of the Twenty-Sixth Annual ACM Symposium on the Theory of Computing, 1994, pp. 544–553
17.
go back to reference H. Nurmi, A. Salomaa, L. Santean, Secret ballot elections in computer networks. Comput. Secur. 36(10), 553–560 (1991)CrossRef H. Nurmi, A. Salomaa, L. Santean, Secret ballot elections in computer networks. Comput. Secur. 36(10), 553–560 (1991)CrossRef
18.
go back to reference A. Fujioka, T. Okamoto, K. Ohta, A practical secret voting scheme for large scale elections, in Proceedings of Cyptology-AUSCRYPT’92, vol. 718, (Springer-Verlag, Berlin, 1993), pp. 244–251 A. Fujioka, T. Okamoto, K. Ohta, A practical secret voting scheme for large scale elections, in Proceedings of Cyptology-AUSCRYPT’92, vol. 718, (Springer-Verlag, Berlin, 1993), pp. 244–251
19.
go back to reference L.F. Cranor, R.K. Cytron, Sensus: A security-conscious electronic polling system for the Internet, in Proceedings of 30th Hawaii International Conference on System Sciences, Wailea, HI, vol. 3, 1997, pp. 561–570 L.F. Cranor, R.K. Cytron, Sensus: A security-conscious electronic polling system for the Internet, in Proceedings of 30th Hawaii International Conference on System Sciences, Wailea, HI, vol. 3, 1997, pp. 561–570
Metadata
Title
Protecting the Integrity of Elections Using Biometrics
Authors
Mohammad S. Obaidat
Tanmoy Maitra
Debasis Giri
Copyright Year
2019
DOI
https://doi.org/10.1007/978-3-319-98734-7_20