4 research outputs found

    Feasibility study on using MCDM for e-voting

    Get PDF
    An online voting system is an election system that manages the election process. This is a medium for the voters to cast their votes. It is also being used to calculate the votes collected from the voters to choose the representative for their own faculty. A typical voting system is based on a single attempt for each candidate being voted. The voting does not reflect the criteria implies to the characteristic of the candidate that going to be the student leader. To be a student leader, the student should fulfil the requirement such as good academic results, interpersonal skills with society, involving in activities of university and etc. Although the current voting system is able to maximize the participation of the voters, the voters may blindly vote the ballots casually due to they do not know the details of the candidates and the result is low quality and low public’s trust in the selected candidate. In this study, the aim is to develop an interactive online voting system that have ranking feature with MCDM method which allow online voting system to collect high-quality results from the voters. The Multiple Criteria Decision Making (MCDM) method is used in the voting system while choosing the candidate. MCDM can let the voters make decision making or selecting the candidate based on the criteria that suit the position. The study starts with the literature study on implementing MCDM for a voting system. Then, a survey will be made to get the users’ views on the with and without implementation of the MCDM method in an online voting system. The expected result of the study is to investigate the current implementation of MCDM as a tool for decision making, then identify the possibility of adopting MCDM for the online voting system while choosing the representative for faculty students’ society. As a conclusion from the survey from the users’ views, it shown that most of the users thinks that the system with the implementation with MCDM method is less time consuming and able to produce high quality result conpare to the current online voting system. Most of the respondents also stated that they are more preferring to use the online voting system with MCDM method in the future

    A two authorities electronic vote scheme

    Full text link
    [EN] In this paper we propose a new electronic multi-authority voting system based on blind signatures. We focus on the open problem of the efficiency of electronic voting systems. Most of the proposed systems rely on complex architectures or expensive proofs, in this work we aim to reduce the time-complexity of the voting process, both for the voter and the authorities involved. Our system is focused on simplicity and it is based on the assumption of two unrelated entities. This simplicity makes our approach scalable and flexible to multiple kinds of elections. We propose a method that limits the number of authorities to only 2 of them; we reduce the overall number of modular operations; and, propose a method which cut downs the interactions needed to cast a vote. The result is a voting protocol whose complexity scales linearly with the number of votes.Larriba-Flor, AM.; Sempere Luna, JM.; López Rodríguez, D. (2020). A two authorities electronic vote scheme. Computers & Security. 97:1-12. https://doi.org/10.1016/j.cose.2020.101940S11297Bloom, B. H. (1970). Space/time trade-offs in hash coding with allowable errors. Communications of the ACM, 13(7), 422-426. doi:10.1145/362686.362692Brams S., Fishburn P.C.. 2007. Approval voting Springer ScienceCarroll, T. E., & Grosu, D. (2009). A secure and anonymous voter-controlled election scheme. Journal of Network and Computer Applications, 32(3), 599-606. doi:10.1016/j.jnca.2008.07.010Chaum, D. L. (1981). Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2), 84-90. doi:10.1145/358549.358563Cramer, R., Gennaro, R., & Schoenmakers, B. (1997). A secure and optimally efficient multi-authority election scheme. European Transactions on Telecommunications, 8(5), 481-490. doi:10.1002/ett.4460080506Desmedt, Y. G. (2010). Threshold cryptography. European Transactions on Telecommunications, 5(4), 449-458. doi:10.1002/ett.4460050407Elgamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469-472. doi:10.1109/tit.1985.1057074Juang, W.-S. (2002). A Verifiable Multi-Authority Secret Election Allowing Abstention from Voting. The Computer Journal, 45(6), 672-682. doi:10.1093/comjnl/45.6.672Menezes A., van Oorschot P.C., Vanstone S.A.. 1996. Handbook of Applied Cryptography.Parhami, B. (1994). Voting algorithms. IEEE Transactions on Reliability, 43(4), 617-629. doi:10.1109/24.370218Rabin, M. O. (1980). Probabilistic Algorithms in Finite Fields. SIAM Journal on Computing, 9(2), 273-280. doi:10.1137/0209024Rabin, M. O. (1983). Transaction protection by beacons. Journal of Computer and System Sciences, 27(2), 256-267. doi:10.1016/0022-0000(83)90042-9Salazar, J. L., Piles, J. J., Ruiz-Mas, J., & Moreno-Jiménez, J. M. (2010). Security approaches in e-cognocracy. Computer Standards & Interfaces, 32(5-6), 256-265. doi:10.1016/j.csi.2010.01.004Nguyen, T. A. T., & Dang, T. K. (2013). Enhanced security in internet voting protocol using blind signature and dynamic ballots. Electronic Commerce Research, 13(3), 257-272. doi:10.1007/s10660-013-9120-5Wu, Z.-Y., Wu, J.-C., Lin, S.-C., & Wang, C. (2014). An electronic voting mechanism for fighting bribery and coercion. Journal of Network and Computer Applications, 40, 139-150. doi:10.1016/j.jnca.2013.09.011Yang, X., Yi, X., Nepal, S., Kelarev, A., & Han, F. (2018). A Secure Verifiable Ranked Choice Online Voting System Based on Homomorphic Encryption. IEEE Access, 6, 20506-20519. doi:10.1109/access.2018.2817518Yi, X., & Okamoto, E. (2013). Practical Internet voting system. Journal of Network and Computer Applications, 36(1), 378-387. doi:10.1016/j.jnca.2012.05.00

    A secure verifiable ranked choice online voting system based on homomorphic encryption

    No full text
    Advanced security methods are necessary to introduce effective online voting (e-voting) in the whole world. Elections conducted on paper consume a lot of resources and contribute to the destruction of forests, which leads to climate deterioration. Recent online voting experiences in countries such as the United States, India and Brazil demonstrated that further research is needed to improve security guarantees for future elections, to ensure the confidentiality of votes and enable the verification of their integrity and validity. In this paper, we propose a ranked choice online voting system, which addresses these challenges. It eliminates all hardwired restrictions on the possible assignments of points to different candidates according to the voters & #x2019; personal preferences. In order to protect the confidentiality of the votes, each cast ballot is encrypted using the exponential ElGamal cryptosystem before submission. Furthermore, during voting the system ensures that proofs are generated and stored for each element in the cast ballot. These proofs can then be used to verify the correctness and the eligibility of each ballot before counting without decrypting and accessing the content of the ballot. This validates the votes in the counting process and at the same time maintains confidentiality. The security and performance analyses included in this paper demonstrate that our method has achieved significant improvements in comparison with the previous systems. The outcomes of our experiments also show that our proposed protocols are feasible for practical implementations

    Publicity verifiable ranked choice online voting system

    Get PDF
    Elections conducted on paper consume a lot of resources and contribute to the destruction of forests, which leads to climate deterioration. Moreover, such election process can make it difficult for some people to vote and it often leads to doubts in the validity of counting, in people submitting multiple votes, in ineligible people voting. In several well-known previous examples, doubts in the validity of paper elections lead to the need of recounting and even court battles to decide the validity of the outcome. Having a way to vote online could be an easier and more reliable solution. However, secure and verifiable methods of online voting need to be developed to achieve this. Recent online voting experiences in countries such as the United States, India and Brazil demonstrated that further research is needed to improve security guarantees for future elections, to ensure the confidentiality of votes and enable the verification of their integrity and validity. Electronic voting, to be successful, requires a more transparent and secure approach, than the approach that is offered by current electronic voting protocols. Advanced security methods are necessary to introduce effective online voting in the whole world. Currently, most online voting systems are centralized, which means that they involve central tallying authorities to take responsibility for verifying, tallying and publishing the final outcome of the election. These previous systems always assume that their central authorities are honest. Otherwise, the published final outcome cannot be trusted. The aim of our new research is to propose and investigate a decentralized ranked choice online voting systems, which never rely on any third party (such as tallying authorities), thereby significantly increasing the confidence and trust of the voters. The thesis presents several publicly verifiable online voting systems and indicates the processing steps and stages in the development of a publicity verifiable online voting system from centralized to semi-decentralized, to fully decentralized. By using Homomorphic cryptosystem, proof of zero knowledge and Blockchain technology, the proposed system in this thesis can achieve the following: (1) Flexible voting mechanism: voters can easily rank all candidates; (2) Publicity verifiable: the whole election procedure is transparent and verifiable by voters; (3) Self-tallying: the final outcome of the election can be computed by any individual voter; and (4) Fully decentralized: no tallying authority (or any other trusted third party) involved at all. The proposed systems presented in this thesis include protocols developed on Blockchain technology. The technology that is used as the basis for a secure online voting system is ``smart contract over Blockchain'', which offers a factor of the integrity of votes and has not been deeply studied in Blockchain technologies to date. The proposed voting protocols ensure confidentiality and preserve the voters' privacy while keeping the election procedures transparent and secure. The underlying Blockchain protocol has not been modified in any way, the voting scheme proposed merely offers an alternative use case of the protocol at hand, which could be presented as the basis for voting systems using Blockchain with further development of the underlying Blockchain protocols
    corecore