Abstract
Recent efforts by governments towards using the Internet have attracted many people to the concept of digital democracy. Many entities study the feasibility of using the Internet to conduct elections. However user confidence is required in order to establish new electronic voting protocols. Many proposals of voting systems have been put forward, in spite of this, the suggested systems haven’t had a big impact. In this paper, we are going to increase the security of a well-known voting scheme by paying attention to the role of the Trusted Third Parties involved in the system and the services they provide. We introduce a methodology that consists in classifying each service as verifiable or non-verifiable. Then we modify the proposed protocols in order to classify all the security services as verifiable. This produces a user protection profile which allows users to easily trust in a Trusted Third Party. The paper shows how a potential weakness in an existing voting system can be removed, thereby improving the security of the system. Thus, the system is more robust and this may be a step towards making voting systems more widely used.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Fujioka, A., Okamoto, T., Ohta, K.: A Practical Secret Voting Scheme for Large Scale Elections. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 244–251. Springer, Heidelberg (1993)
ISO/IEC DIS 10181-1: Information technology – Open systems interconnection–Security frameworks in open systems–Part 1:Overview of open systems security framework; ISO/IEC JTC1/SC21 N8509 (April 1994)
ITU-T: Recommendation X.842: Information technology – Security techniques – Guidelines on the use and management of trusted third party services (October 2000)
ITU-T: Recommendation X.509: Information technology - Open Systems Interconnection - The directory: Authentication framework (November 1993)
European Telecommunications Standard Institute (ETSI): “Telecommunications Security; Trusted Third Parties (TTP); Requirements for TTP Services”; ETSI Guide EG 2001 057 v1.1.2 (1997-07)
Chaum, D.: Blind Signatures for Untraceable Payments. In: Advances in Cryptology: Proceedings of Crypto 1982, pp. 199–203. Plenum Press (1982)
Cranor, L., Cryton, R.: Sensus: A Security-Conscious Electronic Polling System. In: Proceedings of Hawaii International Conference on System Sciences, Wailea Hawaii (1997)
Sako, K., Kilian, J.: Receipt-free mix-type voting scheme – a practical solution to the implementation of a voting both -. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995)
Rivest, R., Herschberg, M., Ohta, K., Adida, B., Durette, B., Greenstadt, R., Mcald, K.: Cryptography and Information Security Group Research. Project Electronic Voting: eVox, Available at: http://theory.lcs.mit.edu/~cis/voting/voting.html
Internet Policy Institute. Report of the National Workshop on Internet Voting: Issues and Research Agenda (March 2001), Available at: http://www.internetpolicy.org
California Internet Voting Task Force. A Report on the Feasibility of Internet Voting (January 2000), Available at http://www.electioncenter.org/voting/voting_report.html
European Commission Information Society DG XIII: ETS preparatory actions. Project OPARATE (OPerational and ARchitectural Aspects of TTPs for Europe) (March 1998)
Zhou, J., Deng, R.H., Bao, F.: Evolution of Fair Non-repudiation with TTP. In: Pieprzyk, J.P., Safavi-Naini, R., Seberry, J. (eds.) ACISP 1999. LNCS, vol. 1587, pp. 258–269. Springer, Heidelberg (1999)
Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd edn. John Wiley & Sons, Inc., Chichester (1996)
Zhou, J., Gollman, D.: A Fair Non-repudiation Protocol. In: Proceedings of 1996 IEEE Symposium on Research in Security and Privacy, May 1996, pp. 55–61. IEEE Computer Society Press, Oakland (1996)
Asokan, N., Schunter, M., Waidner, M.: Optimistic protocols for fair exchange. In: 4th ACM Conference on Computer and Communications Security, Zurich (1997)
ITU-T: Recommendation X.813: Information technology - Open systems interconnection - Security frameworks in open systems: Non-repudiation framework (October 1996)
European Commission Information Society DG XIII/C.4. ETS Studies: Final Report by Andrew Colleran: Standardisation Issues for the European Trust Services, available at http://www.cordis.lu/infosec/scr/stud4fr.htm
European Commission Information Society DG. Open Information Interchange (OII) service: OII Guide to Trust Services, available at http://www.diffuse.org/oii/en/trust.html
Ray, I., Ray, I., Narasimhamurthi, N.: An Anonymous Electronic Voting Protocol for Voting Over The Internet. In: IEEE Third International Workshop on Advanced Issues of ECommerce and Web-Based Information System, San Juan California (2001)
Joaquim, R., Zuquete, A., Ferreira, P.: REVS A Robust Electronic Voting System. In: Proceedings of IADIS International Conference e-Society, Lisbon, Portugal (2003)
Postel, J., Reynolds, J.: Request for Comments: 959. File Transfer Protocol (FTP) (October 1995)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2004 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Puigserver, M.M., Gomila, J.L.F., Rotger, L.H.i. (2004). A Voting System with Trusted Verifiable Services. In: Laganá, A., Gavrilova, M.L., Kumar, V., Mun, Y., Tan, C.J.K., Gervasi, O. (eds) Computational Science and Its Applications – ICCSA 2004. ICCSA 2004. Lecture Notes in Computer Science, vol 3043. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24707-4_105
Download citation
DOI: https://doi.org/10.1007/978-3-540-24707-4_105
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-22054-1
Online ISBN: 978-3-540-24707-4
eBook Packages: Springer Book Archive