• Title/Summary/Keyword: Voting Verification

Search Result 15, Processing Time 0.028 seconds

Efficient Proof of Vote Validity Without Honest-Verifier Assumption in Homomorphic E-Voting

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • v.7 no.3
    • /
    • pp.549-560
    • /
    • 2011
  • Vote validity proof and verification is an efficiency bottleneck and privacy drawback in homomorphic e-voting. The existing vote validity proof technique is inefficient and only achieves honest-verifier zero knowledge. In this paper, an efficient proof and verification technique is proposed to guarantee vote validity in homomorphic e-voting. The new proof technique is mainly based on hash function operations that only need a very small number of costly public key cryptographic operations. It can handle untrusted verifiers and achieve stronger zero knowledge privacy. As a result, the efficiency and privacy of homomorphic e-voting applications will be significantly improved.

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.1
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.

Efficient Proxy Re-encryption Scheme for E-Voting System

  • Li, Wenchao;Xiong, Hu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.5
    • /
    • pp.1847-1870
    • /
    • 2021
  • With the development of information and communication technologies, especially wireless networks and cell phones, the e-voting system becomes popular as its cost-effectiveness, swiftness, scalability, and ecological sustainability. However, the current e-voting schemes are faced with the problem of privacy leakage and further cause worse vote-buying and voter-coercion problems. Moreover, in large-scale voting, some previous e-voting system encryption scheme with pairing operation also brings huge overhead pressure to the voting system. Thus, it is a vital problem to design a protocol that can protect voter privacy and simultaneously has high efficiency to guarantee the effective implementation of e-voting. To address these problems, our paper proposes an efficient unidirectional proxy re-encryption scheme that provides the re-encryption of vote content and the verification of users' identity. This function can be exactly applied in the e-voting system to protect the content of vote and preserve the privacy of the voter. Our proposal is proven to be CCA secure and collusion resistant. The detailed analysis also shows that our scheme achieves higher efficiency in computation cost and ciphertext size than the schemes in related fields.

The Biometric based Mobile ID and Its Application to Electronic Voting

  • Yun, Sung-Hyun;Lim, Heui-Seok
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.166-183
    • /
    • 2013
  • It requires a lot of costs and manpower to manage an election. The electronic voting scheme can make the election system economic and trustful. The widespread use of smart phones causes mobile voting to be a major issue. The smart phone can be used as a mobile voting platform since it can carry out many services in addition to basic telephone service. To make mobile voting practical and trustful, we analyzed two subjects of study. Firstly, the way to make a biometric based mobile ID, which has legal binding forces. In mobile voting, user identification is accomplished on line since the voter should be able to vote wherever they go. The digital ID conducts a similar role to the need for a resident card. The user's identity is bound to the resident card legally. To bind the user's identity to the smart phone, we use USIM. Biometric recognition is also needed to authenticate the user, since the user cannot prove him or her on line face-to-face. The proposed mobile ID can be reissued by means of introducing a random secret value. Secondly, the mobile voting scheme is proposed where candidates can accept election results without doubt. The goal of an election is to select a leader among two or more candidates. Existing electronic voting schemes mainly focus on the study of ballot verification accomplished by voters. These approaches are not safe against collusion attacks where candidates and the election administration center are able to collude to fabricate election results. Therefore, a new type of voting and counting method is needed where candidates can directly take part in voting and counting stages. The biometric based multi-signature scheme is used to make the undeniable multi-signed ballot. The ballot cannot be verified without the help of all candidates. If candidates accept election results without a doubt, the fairness of the election is satisfied.

A Hybrid Blockchain-Based E-Voting System with BaaS (BaaS를 이용한 하이브리드 블록체인 기반 전자투표 시스템)

  • Kang Myung Joe;Kim Mi Hui
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.12 no.8
    • /
    • pp.253-262
    • /
    • 2023
  • E-voting is a concept that includes actions such as kiosk voting at a designated place and internet voting at an unspecified place, and has emerged to alleviate the problem of consuming a lot of resources and costs when conducting offline voting. Using E-voting has many advantages over existing voting systems, such as increased efficiency in voting and ballot counting, reduced costs, increased voting rate, and reduced errors. However, centralized E-voting has not received attention in public elections and voting on corporate agendas because the results of voting cannot be trusted due to concerns about data forgery and modulation and hacking by others. In order to solve this problem, recently, by designing an E-voting system using blockchain, research has been actively conducted to supplement concepts lacking in existing E-voting, such as increasing the reliability of voting information and securing transparency. In this paper, we proposed an electronic voting system that introduced hybrid blockchain that uses public and private blockchains in convergence. A hybrid blockchain can solve the problem of slow transaction processing speed, expensive fee by using a private blockchain, and can supplement for the lack of transparency and data integrity of transactions through a public blockchain. In addition, the proposed system is implemented as BaaS to ensure the ease of type conversion and scalability of blockchain and to provide powerful computing power. BaaS is an abbreviation of Blockchain as a Service, which is one of the cloud computing technologies and means a service that provides a blockchain platform ans software through the internet. In this paper, in order to evaluate the feasibility, the proposed system and domestic and foreign electronic voting-related studies are compared and analyzed in terms of blockchain type, anonymity, verification process, smart contract, performance, and scalability.

A Study on the Trust Mechanism of Online Voting: Based on the Security Technologies and Current Status of Online Voting Systems (온라인투표의 신뢰 메커니즘에 대한 고찰: 온라인투표 보안기술 및 현황 분석을 중심으로)

  • Seonyoung Shim;Sangho Dong
    • Information Systems Review
    • /
    • v.25 no.4
    • /
    • pp.47-65
    • /
    • 2023
  • In this paper, we investigate how the online voting system can be a trust-based system from a technical perspective. Under four principles of voting, we finely evaluate the existing belief that offline voting is safer and more reliable than online voting based on procedural processes, technical principles. Many studies have suggested the ideas for implementing online voting system, but they have not attempted to strictly examine the technologies of online voting system from the perspective of voting requirements, and usually verification has been insufficient in terms of practical acceptance. Therefore, this study aims to analyze how the technologies are utilized to meet the demanding requirements of voting based on the technologies proven in the field. In addition to general data encryption, online voting requires more technologies for preventing data manipulation and verifying voting results. Moreover, high degree of confidentiality is required because voting data should not be exposed not only to outsiders but also to managers or the system itself. To this end, the security techniques such as Blind Signature, Bit Delegation and Key Division are used. In the case of blockchain-based voting, Mixnet and Zero-Knowledge Proof are required to ensure anonymity. In this study, the current status of the online voting system is analyzed based on the field system that actually serves. This study will enhance our understanding on online voting security technologies and contribute to build a more trust-based voting mechanism.

A Public Opinion Polling Application with Robust Verification Based on the Ethereum Bolckchain (견고한 검증을 제공하는 이더리움 블록체인 기반의 여론조사 어플리케이션)

  • Jin, Jae-Hwan;Eom, Hyun-Min;Sun, Ju-Eun;Lee, Myung-Joon
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.8 no.3
    • /
    • pp.895-905
    • /
    • 2018
  • Public opinion polls have a strong influence on modern society as a means of examining the tendency of social groups on specific issues. As the influence of the polls increases, the problem of forgery and falsification of the results becomes an important issue. So, to guarantee the reliability of the results, our society needs novel mechanisms. As one of such mechanisms, the Ethereum blockchain is an environment for developing decentralized applications with the reliable blockchain technology. Ethereum decentralized applications can utilize smart contracts to provide services for users in transparent and reliable ways. In this paper, we propose a polling method that guarantees reliability using the blockchain technology, which is a distributed ledger technique that makes forgery or falsification actually impossible. The proposed method provides a robust verification function on the results of the associated polls for individual voters and verification organizations. Also, we present a distributed opinion polling application running on our private Ethereum blockchain network, showing the effectiveness of the proposed method.

Configurable Smart Contracts Automation for EVM based Blockchains

  • ZAIN UL ABEDIN;Muhammad Shujat Ali;Ashraf Ali;Sana Ejaz
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.10
    • /
    • pp.147-156
    • /
    • 2023
  • Electronic voting machines (EVMs) are replacing research ballots due to the errors involved in the manual counting process and the lengthy time required to count the votes. Even though these digital recording electronic systems are advancements, they are vulnerable to tampering and electoral fraud. The suspected vulnerabilities in EVMs are the possibility of tampering with the EVM's memory chip or replacing it with a fake one, their simplicity, which allows them to be tampered with without requiring much skill, and the possibility of double voting. The vote data is shared among all network devices, and peer-to-peer verification is performed to ensure the vote data's authenticity. To successfully tamper with the system, all of the data stored in the nodes must be changed. This improves the proposed system's efficiency and dependability. Elections and voting are fundamental components of a democratic system. Various attempts have been made to make modern elections more flexible by utilizing digital technologies. The fundamental characteristics of free and fair elections are intractability, immutability, transparency, and the privacy of the actors involved. This corresponds to a few of the many characteristics of blockchain-like decentralized ownership, such as chain immutability, anonymity, and distributed ledger. This working research attempts to conduct a comparative analysis of various blockchain technologies in development and propose a 'Blockchain-based Electronic Voting System' solution by weighing these technologies based on the need for the proposed solution. The primary goal of this research is to present a robust blockchain-based election mechanism that is not only reliable but also adaptable to current needs.

Fuzzy based Verification Node Decision Method for Dynamic Environment in Probabilistic Voting-based Filtering Scheme (확률적 투표기반 여과기법에서 가변적 환경을 위한 퍼지 기반 검증 노드 결정 기법)

  • Lee, Jae-Kwan;Nam, Su-Man;Cho, Tae-Ho
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2013.07a
    • /
    • pp.11-13
    • /
    • 2013
  • 무선 센서 네트워크는 개방된 환경에서 무작위로 배치되어 악의적인 공격자들에게 쉽게 노출된다. 센서 노드는 한정된 에너지 자원과 손쉽게 훼손된다는 단점을 통해 허위 보고서와 투표 삽입 공격이 발생한다. Li와 Wu는 두 공격을 대응하기 위해 확률적 투표기반 여과기법을 제안하였다. 확률적 투표기반 여과기법은 고정적인 검증 경로를 결정하기 때문에 특정 노드의 에너지 자원고갈 위험이 있다. 본 논문에서는 센서 네트워크에서 보고서 여과 확률 향상을 위하여 퍼지 시스템을 기반으로 다음 노드 선택을 약 6% 효율적인 경로 선택 방법을 제안한다. 제안 기법은 전달 경로 상의 노드 중 상태정보가 높은 노드를 검증 노드로 선택하고, 선택된 검증 노드는 허용 범위 경계 값을 기준으로 공격 유형을 판별하고 여과한다. 실험결과를 통해 제안기법은 기존기법과 비교하였을 때 에너지 효율이 향상되었다.

  • PDF

Result Verification Scheme Using Resource Distribution Information in Korea@Home PC Grid Systems (Korea@Home PC 그리드 시스템에서 자원 분포 정보를 이용한 결과검증 기법)

  • Gil, Joon-Min;Kim, Hong-Soo;Choi, Jang-Won
    • The Journal of Korean Association of Computer Education
    • /
    • v.11 no.1
    • /
    • pp.97-107
    • /
    • 2008
  • The result verification that determines correctness for the work results calculated in each PC is one of the most important issues in PC grid environments. In this literature, voting-based and trust-based schemes have been mainly used to guarantee the correctness of work results. However, these schemes suffer from both waste of resource utilization and high computation delay because they can not effectively cope with dynamic computational environments. To overcome these shortcomings, we introduce the distribution information of PC resources based on credibility and availability into result verification phase. Using this information, we propose a new result verification scheme, which can determine the correctness of work results by each PC resources' credibility and cope with the dynamic changing environments by each PC resources' availability. To demonstrate the efficiency of our result verification scheme, we evaluate the performance of our scheme from the viewpoints of turnaround time and resource utilization, utilizing resource distribution information in the Korea@Home that is a representative PC grid system in domestic. We also compare the performance of our scheme with that of other ones.

  • PDF