Skip to main content
Log in

Enhanced security in internet voting protocol using blind signature and dynamic ballots

  • Published:
Electronic Commerce Research Aims and scope Submit manuscript

Abstract

In this paper, we introduce an internet voting protocol which satisfies desired security requirements of electronic voting. In the newly proposed protocol, we allow the adversaries to get more power than in any previous works. They can be coercers or vote buyers outside, and corrupted parties inside our system. These adversaries also have ability to collude with each other to ruin the whole system. Our main contribution is to design an internet voting protocol which is unsusceptible to most of sophisticated attacks. We employ the blind signature technique and the dynamic ballots instead of complex cryptographic techniques to preserve privacy in electronic voting. Moreover, we also aim at the practical system by improving the blind signature scheme and removing physical assumptions which have often been used in the previous works.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Acquisti, A. (2004). Receipt-free homomorphic elections and write-in voter verified ballots (ISRI Technical report CMU-ISRI-04-116). Carnegie Mellon University, PA.

  2. Araújo, R., Rajeb, N.B., Robbana, R., Traoré, J., & Youssfi, S. (2010). Towards practical and secure coercion-resistant electronic election. In S. H. Heng, R. N. Wright, & B. M. Goi (Eds.), LNCS: Vol. 6467. Cryptology and network security (CANS 2010) (pp. 278–297). Heidelberg: Springer.

    Chapter  Google Scholar 

  3. Baudron, O., Fouque, P. A., Pointcheval, D., Stern, J., & Poupard, G. (2001). Practical multi-candidate election system. In Proceedings of the twentieth annual ACM symposium on principles of distributed computing (pp. 274–283). New York: ACM.

    Chapter  Google Scholar 

  4. Bradford, P. G., Park, S., Rothkopf, M. H., & Park, H. (2008). Protocol completion incentive problems in cryptographic Vickrey auctions. Electronic Commerce Research, 8(1), 57–77.

    Article  Google Scholar 

  5. Burmester, M., & Magkos, E. (2003). Towards secure and practical e-elections in the new era. In Secure electronic voting (Vol. 7, pp. 63–76).

    Chapter  Google Scholar 

  6. Camenisch, J., & Lysyanskaya, A. (2005). A formal treatment of onion routing. In Advances in cryptology–CRYPTO 2005 (pp. 169–187). Berlin: Springer.

    Chapter  Google Scholar 

  7. Cetinkaya, O., & Doganaksoy, A. (2006). A practical privacy preserving e-voting protocol using dynamic ballots. In Proceedings of the 2nd national cryptology symposium, Ankara, Turkey.

    Google Scholar 

  8. Cetinkaya, O., & Doganaksoy, A. (2007). A practical verifiable e-voting protocol for large scale elections over a network. In Proceedings of availability, reliability and security 2007 (ARES 2007), Vienna (pp. 432–442).

    Google Scholar 

  9. Chaum, D. (1981). Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2), 84–88.

    Article  Google Scholar 

  10. Chaum, D. (1982). Blind signatures for untraceable payments. In Advances in cryptology: proceedings of crypto (Vol. 82, pp. 199–203).

    Google Scholar 

  11. Cramer, R., Gennaro, R., & Schoenmakers, B. (1997). A secure and optimally efficient multi-authority election scheme. European Transactions on Telecommunications, 8(5), 481–490.

    Article  Google Scholar 

  12. Fujioka, A., Okamoto, T., & Ohta, K. (1993). A practical secret voting scheme for large scale elections. In Advances in cryptology—AUSCRYPT’92 (pp. 244–251). Berlin: Springer.

    Google Scholar 

  13. Goldschlag, D., Reed, M., & Syverson, P. (1999). Onion routing for anonymous and private communications. Communications of the ACM, 42(2), 39–41.

    Article  Google Scholar 

  14. Hasan, M. S. (2008). E-voting scheme over Internet. In International conference on business and information, Seoul, South Korea.

    Google Scholar 

  15. Jakobsson, M., & Juels, A. (2000). Mix and match: secure function evaluation via ciphertexts. In Proceedings of the 6th international conference on the theory and application of cryptography and information security: advances in cryptography (pp. 162–177). London: Springer.

    Google Scholar 

  16. Juang, W. S., Lei, C. L., & Liaw, H. T. (2002). A verifiable multi-authority secret election allowing abstention from voting. Computer Journal, 45(6), 672–682.

    Article  Google Scholar 

  17. Juels, A., Catalano, D., & Jakobsson, M. (2005). Coercion-resistant electronic elections. In Proceedings of the 2005 ACM workshop on privacy in the electronic society (pp. 61–70). New York: ACM.

    Chapter  Google Scholar 

  18. Kohel, R. D. (2010). Public key cryptography. In Cryptography (pp. 67–74).

    Google Scholar 

  19. Liaw, H. T. (2004). A secure electronic voting protocol for general elections. Computers & Security, 23(2), 107–119.

    Article  Google Scholar 

  20. Meng, B. (2009). A critical review of receipt-freeness and coercion-resistance. Information Technology Journal, 8(7), 934–964. ISSN 1812-5638

    Article  Google Scholar 

  21. Nguyen, T. A. T., & Dang, T. K. (2011). Preserving privacy in electronic voting. In Proceedings of the 4th regional conference on information and communication technology, Ho Chi Minh City, Vietnam (pp. 46–55).

    Google Scholar 

  22. Pagnoni, A., & Visconti, A. (2010). Secure electronic bills of lading: blind counts and digital signatures. Electronic Commerce Research, 10(3), 363–388.

    Article  Google Scholar 

  23. Park, C., Itoh, K., & Kurosawa, K. (1994). Efficient anonymous channel and all/nothing election scheme. In T. Helleseth (Ed.), LNCS: Vol. 765. Advances in cryptology EUROCRYPT’93 (pp. 248–259). Heidelberg: Springer.

    Google Scholar 

  24. Röhrig, S., & Knorr, K. (2004). Security analysis of electronic business processes. Electronic Commerce Research, 4(1), 59–81.

    Article  Google Scholar 

  25. Smith, R., & Shao, J. (2007). Privacy and e-commerce: a consumer-centric perspective. Electronic Commerce Research, 7(2), 89–116.

    Article  Google Scholar 

  26. Spycher, O., Koenig, R., Haenni, R., & Schläpfer, M. (2012). A new approach towards coercion-resistant remote e-voting in linear time. In G. Danezis (Ed.), LNCS: Vol. 7035. Financial cryptography and data security (FC 2011) (pp. 182–189). Heidelberg: Springer.

    Chapter  Google Scholar 

  27. Srivastava, A. (2011). Resistance to change: six reasons why businesses don’t use e-signatures. Electronic Commerce Research, 11(4), 357–382.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Thi Ai Thao Nguyen.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Nguyen, T.A.T., Dang, T.K. Enhanced security in internet voting protocol using blind signature and dynamic ballots. Electron Commer Res 13, 257–272 (2013). https://doi.org/10.1007/s10660-013-9120-5

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10660-013-9120-5

Keywords

Navigation