Skip to main content

An Antibot-Based Web Voting System for Higher Institutions

  • Conference paper
  • First Online:
  • 887 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13381))

Abstract

The Internet has caused an evolution in how people socialize, work, and do business. The emergence and improvement in cloud computing and web technologies make interactions and remote processes possible. This advancement has presented an opportunity for the people and their representatives to meet during the voting process. Voting is making a choice or decision within a particular group. However, the conventional voting process that uses the paper-based approach faces the challenges of multiple voting, overvoting, cost, high voting fraud, and delay in declaring election results due to long counting times. Various methods have been proposed to overcome the multiple challenges prevalent in the traditional voting system. This paper proposes an antibot-based web voting platform that enables voters to vote within any location. It uses the hash technique and the antibot checking features to enforce security and voters’ confidentiality. PHP and HTML languages were used to implement the front-end of the system. SQL database and the Apache server were used for the back-end. On implementation and testing, our system shows good security enhancement and a reduction in the time consumed for counting and declaring election results.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Zissis, D., Lekkas, D.: Securing e-Government and e-Voting with an open cloud computing architecture. Gov. Inf. Q. 28(2), 239–251 (2011). https://doi.org/10.1016/j.giq.2010.05.010

    Article  Google Scholar 

  2. Rodiana, I.M., Rahardjo, B., Aciek Ida, W.: Design of a public key infrastructure-based single ballot e-voting system. In: 2018 International Conference on Information Technology Systems and Innovation (ICITSI), pp. 6–9, October 2018. https://doi.org/10.1109/ICITSI.2018.8696083

  3. Kurbatov, O., Kravchenko, P., Poluyanenko, N., Shapoval, O., Kuznetsova, T.: Using ring signatures for an anonymous e-voting system. In: 2019 IEEE International Conference on Advanced Trends in Information Theory (ATIT), pp. 187–190, December 2019. https://doi.org/10.1109/ATIT49449.2019.9030447

  4. Harshitha, V.N.: MyVote - an effective online voting system that can be trusted. Glob. J. Comput. Sci. Technol. (2021). https://computerresearch.org/index.php/computer/article/view/2012. Accessed 28 Feb 2022

  5. “What is Hash Function? - Definition from Techopedia. Techopedia.com. http://www.techopedia.com/definition/19744/hash-function. Accessed 28 Feb 2022

  6. Cryptography Hash Functions. https://www.tutorialspoint.com/cryptography/cryptography_hash_functions.htm. Accessed 28 Feb 2022

  7. Vijayakumar, K., Arun, C.: Continuous security assessment of cloud based applications using distributed hashing algorithm in SDLC. Clust. Comput. 22(5), 10789–10800 (2017). https://doi.org/10.1007/s10586-017-1176-x

    Article  Google Scholar 

  8. Su, S., Zhang, C., Han, K., Tian, Y.: Greedy hash: towards fast optimization for accurate hash coding in CNN. In: Advances in Neural Information Processing Systems 2018, vol. 31 (2018). https://proceedings.neurips.cc/paper/2018/hash/13f3cf8c531952d72e5847c4183e6910-Abstract.html. Accessed 28 Feb 2022

  9. Zhang, Q., Zhou, L., Zhang, T., Zhang, D.-H.: A retrieval algorithm of encrypted speech based on short-term cross-correlation and perceptual hashing. Multimed. Tools Appl. 78(13), 17825–17846 (2019). https://doi.org/10.1007/s11042-019-7180-9

    Article  Google Scholar 

  10. Singh, V.P., Pasupuleti, H., Babu, N.S.C.: Analysis of internet voting in India. In: 2017 International Conference on Innovations in Information, Embedded and Communication Systems (ICIIECS), pp. 1–6, March 2017. https://doi.org/10.1109/ICIIECS.2017.8276137

  11. Mpekoa, N., van Greunen, D.: E-voting experiences: a case of Namibia and Estonia. In: 2017 IST-Africa Week Conference (IST-Africa), pp. 1–8, May 2017. https://doi.org/10.23919/ISTAFRICA.2017.8102303

  12. Shahzad, B., Crowcroft, J.: Trustworthy electronic voting using adjusted blockchain technology. IEEE Access 7, 24477–24488 (2019). https://doi.org/10.1109/ACCESS.2019.2895670

    Article  Google Scholar 

  13. Zhang, W., et al.: A privacy-preserving voting protocol on blockchain. In: 2018 IEEE 11th International Conference on Cloud Computing (CLOUD), pp. 401–408, July 2018. https://doi.org/10.1109/CLOUD.2018.00057

  14. Chiou, S.-Y., Wang, T.-J., Chen, J.-M.: Design and implementation of a mobile voting system using a novel oblivious and proxy signature. Secur. Commun. Netw. 2017, e3075210 (2017). https://doi.org/10.1155/2017/3075210

    Article  Google Scholar 

  15. Rodríguez-Pérez, A.: Secret suffrage in remote electronic voting systems. In: 2017 Fourth International Conference on eDemocracy eGovernment (ICEDEG), pp. 277–278, April 2017. https://doi.org/10.1109/ICEDEG.2017.7962550

  16. Yang, X., Yi, X., Nepal, S., Kelarev, A., Han, F.: A secure verifiable ranked choice online voting system based on homomorphic encryption. IEEE Access 6, 20506–20519 (2018). https://doi.org/10.1109/ACCESS.2018.2817518

    Article  Google Scholar 

  17. Djanali, S., Nugraha, D.P., Studiawan, H., Pratomo, B.A.: Vote identification and integrity of ballot in paper-based e-voting system. Electron. Gov. 14(3), 240–254 (2018). https://doi.org/10.1504/EG.2018.093416

    Article  Google Scholar 

  18. Abou-Rizka, M., Shedeed, A.: Secure E-voting scheme through polling stations, vol. 1–3, pp. 250–256 (2009)

    Google Scholar 

  19. Roopak, T.M., Sumathi, R.: Electronic voting based on virtual ID of Aadhar using blockchain technology, pp. 71–75 (2020). https://doi.org/10.1109/ICIMIA48430.2020.9074942

  20. Taş, R., Tanriöver, Ö.Ö.: A manipulation prevention model for blockchain-based E-voting systems. Secur. Commun. Netw. 2021 (2021). https://doi.org/10.1155/2021/6673691

  21. Baudier, P., Kondrateva, G., Ammi, C., Seulliet, E.: Peace engineering: the contribution of blockchain systems to the e-voting process. Technol. Forecast. Soc. Change 162, 120397 (2021). https://doi.org/10.1016/j.techfore.2020.120397

    Article  Google Scholar 

  22. Anwar ul Hassan, Ch., et al.: A liquid democracy enabled blockchain-based electronic voting system. Sci. Program. 2022 (2022). https://doi.org/10.1155/2022/1383007

  23. González, C.D., Mena, D.F., Muñoz, A.M., Rojas, O., Sosa-Gómez, G.: Electronic voting system using an enterprise blockchain. Appl. Sci. 12(2), 531 (2022). https://doi.org/10.3390/app12020531

    Article  Google Scholar 

  24. Xu, D., Shi, W., Zhai, W., Tian, Z.: Multi-candidate voting model based on blockchain. IEEE/CAA J. Autom. Sin. 8(12), 1891–1900 (2021). https://doi.org/10.1109/JAS.2021.1004207

    Article  Google Scholar 

  25. Challa, R.: Homomorphic encryption: review and applications. In: Borah, S., Balas, V.E., Polkowski, Z. (eds.) Advances in Data Science and Management. LNDECT, vol. 37, pp. 273–281. Springer, Singapore (2020). https://doi.org/10.1007/978-981-15-0978-0_27

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to John Wejin .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Japheth, J., Wejin, J., Misra, S., Oluranti, J. (2022). An Antibot-Based Web Voting System for Higher Institutions. In: Gervasi, O., Murgante, B., Misra, S., Rocha, A.M.A.C., Garau, C. (eds) Computational Science and Its Applications – ICCSA 2022 Workshops. ICCSA 2022. Lecture Notes in Computer Science, vol 13381. Springer, Cham. https://doi.org/10.1007/978-3-031-10548-7_47

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-10548-7_47

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-10547-0

  • Online ISBN: 978-3-031-10548-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics