skip to main content
10.1145/3320326.3320378acmotherconferencesArticle/Chapter ViewAbstractPublication PagesnissConference Proceedingsconference-collections
research-article

Anonymous Secure E-voting over a Network for Multiple Elections

Authors Info & Claims
Published:27 March 2019Publication History

ABSTRACT

In this work we present an anonymous secure e-voting scheme over a network for multiple elections. We applied a variant of ElGamal signature to construct an electronic voting for t elections. The method is based on the RSA blind signature that ensures the anonymity of all transactions in the voting process. We also analyze the security of the proposed protocol.

References

  1. Acquisti, A.: Receipt-Free Homomorphic Elections and Write-in Ballots. International as sociation for cryptologic research, May 2, 2004, and Carnegie Mellon institute for software (2004)Google ScholarGoogle Scholar
  2. Benaloh, J. & Young, M.:Distributing the Power of a Government to Enhance the Privacy of Voters. Proc. of the 5th ACM Symposium on Principles of Distributed Computing, 52--62 (1986) Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Boyd,C.: A New Multiple Key Cipher and an Improved Voting Scheme. in Advances in Cryptology-EUROCRYPT '89, Berlin:Springer-Verlag, 617--625 (1989) Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Chaum, D.: Blind signatures for untraceable payments, Advances in Cryptology, CryptoâĂŹ82, 199--203 (1982)Google ScholarGoogle Scholar
  5. Chaum, D.: Blind signature systems, Advances in Cryptology, Crypto'83, 153--156 (1983)Google ScholarGoogle Scholar
  6. Cramer, R., Franklin, M., Schoenmakers, B. & Yung, M.: Multi-authority secret ballot elections with linear work. Advances in Cryptology EUROCRYPT âĂŹ96, volume 1070 of Lecture Notes in Computer Science,pages 72 83, Berlin (1996) Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Cramer, R., Gennaro, R. and Borrell, R.: A secure and optimally efficient multi-authority election scheme, Lecture Notes in Computer Science 1233, (EUROCRYPT'97), 103--117, Springer, Berlin (1997) Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithm problem. IEEE Trans. Info. Theory, IT-31 (1985) Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Ezziri, S. & khadir, O.: A blind signature based on the DLP and RSA cryptosystem. Gulf Journal of Mathematics, Vol 6, Issue 4, 44--50 (2018)Google ScholarGoogle ScholarCross RefCross Ref
  10. Ezziri, S., Khadir, O.: Variant of Guillou-Quisquater zero-knowledge scheme. Int. J. Open Problems Compt. Math., June 2018 ISSN 1998-6262; Copyright c ICSRS Publication, Vol. 10, No. 2 (2018)Google ScholarGoogle ScholarCross RefCross Ref
  11. Fiat, A. and Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. Springer-Verlag, Lecture notes in computer science, No 263, Advances in cryptology, Proceedings of Crypto '86, 186--194 (1987) Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Guillou, L. and Quisquater, J.: A Practical Zero-Knowledge Protocol fitted to Security Micro-processor Minimizing both Transmission and Memory. Proc. of EuroCrypt 88, Springer VerlagLNCS series (1988) Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Khadir, O.: New variant of ElGamal signature scheme, Int. J. Contemp. Math. Sciences, Vol. 5, no. 34, 1653--1662 (2010)Google ScholarGoogle Scholar
  14. Koblitz N.: Elliptic curve cryptosystem, Math. Comp. 48, 203--209 (1987)Google ScholarGoogle ScholarCross RefCross Ref
  15. Kremer S., Ryan M.: Analysis of an Electronic Voting Protocol in the Applied Pi Calculus. In: Sagiv M. (eds) Programming Languages and Systems. Lecture Notes in Computer Science, vol 3444. Springer, Berlin, Heidelberg (2005) Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Menezes, A. J., van Oorschot, P. C., & Vanstone, S. A.: Handbook of applied cryptography, 72 (1996) Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. National institute of standard and technology (NIST). FIPS Publication 186, DSA, Department of commerce (1994)Google ScholarGoogle Scholar
  18. Okamoto, T. Provably secure and practical identification schemes and corresponding signature schemes. Brickell E.F. (eds) Advances in Cryptology Crypto '92. Crypto 1992. Lecture Notes in Computer Science, v.740. Springer, Berlin, Heidelberg (1992) Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. Eurocrypt, 223--238 (1999) Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Rabin, M.O.: Digital signatures and public-key functions as intractable as factorization. Technical Report MIT/LCS/TR--212 (1978) Google ScholarGoogle Scholar
  21. Rivest, R., Shamir, A., & Adeleman, L.: A method for obtaining digital signatures and public key cryptosystems. Communication of the ACM Vol. no 21 (1978) Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Schnorr, C.P.: Efficient Signature Generation by Smart Cards. Journal of Cryptology, 161--174 (1991) Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Shamir, A.: Identity-based cryptosystems and signatures schemes. Springer-Verlag, Lecture notes in computer science, No 196, Advances in cryptology, Proceedings of Crypto '84, 47--53 (1985) Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Mu, Y., Varadharajan, V.: IEEE Computer Society, 293--299 (1998)Google ScholarGoogle Scholar
  25. Ray, I., Ray, I. & Narasimhamurthi, N.: An anonymous electronic voting protocol for voting over the Internet. Proceedings Third International Workshop on Advanced Issues of E-Commerce and Web-Based Information Systems, 188--190 (2001) Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Sako, K. & Kilian, j.: Secure voting using partially compatible homomorphisms. CRYPTO '94: 14th International Cryptology Conference, volume 839 of LNCS, 411--424 (1994) Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Shor & Peter: Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM Journal on Computing, 1484--1509. (1997) Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Sako, K. & Kilian, j.: Secure voting using partially compatible homomorphisms. CRYPTO '94: 14th International Cryptology Conference, volume 839 of LNCS, 411--424 (1994) Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Zahhafi, L. & khadir, O.: A fast cryptographic protocol for anonymous voting. MathLAB Journal. vol 1, issue 1, 89--99 (2018)Google ScholarGoogle Scholar
  30. Zahhafi, L. & khadir, O.: A digital signature scheme based simultaneously on the DSA and RSA protocols. Gulf Journal of Mathematics, Vol 6, Issue 4, 37--43 (2018)Google ScholarGoogle Scholar
  31. Zahhafi, L. & khadir, O.: A secure variant of Schnorr signature using the RSA algorithm. Vol 1, issue 2, 104--109 (2018)Google ScholarGoogle Scholar

Index Terms

  1. Anonymous Secure E-voting over a Network for Multiple Elections

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          NISS '19: Proceedings of the 2nd International Conference on Networking, Information Systems & Security
          March 2019
          512 pages
          ISBN:9781450366458
          DOI:10.1145/3320326

          Copyright © 2019 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 27 March 2019

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed limited

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader