A Web e-voting system with a data analysis component

Currently, electronic election is one of the most popular issues of e-democracy. This has led to the development of applications and several security mechanisms to address such necessity. The problem that arises is that such applications are created either on demand for a specific election process, or experimentally for scientific purposes. The purpose of this study is to present a new e-voting system, called VOTAN. The VOTAN system involves a combination of new features with basic advantages, the implementation as open source software, its modular organization covering the functional requirements of a typical electronic voting system (EVS) and the capability of data analysis of candidates and voters.,VOTAN stands for VOTes Analyzer. It is a secure application for the conduct of electronic elections through the internet based on its own security protocol. It also includes a data analysis component which analyzes the election results and investigates the factors that play a crucial role. The major advantages of the system are that it is an open source and includes a data analysis module that can distinguish important variables from the elections and help make predictions for the outcome based on the selected variables. It is a practical solution to the existing e-voting applications and is ideal for small communities such as organizations, universities and chambers.,Its main advantage, compared to similar e-voting systems, is the integration of the data analysis component. The analysis of the data produced from elections is considered a critical process to fully comprehend the outcome of the elections and its correlation to specific attributes/variables of the election process. The data analysis module is a unique feature of VOTAN. It facilitates the selection of the most important attributes that influence the outcome of elections and creates a mathematical model to predict the outcome of an election based on the selected attributes. The method used in the module is the LDA.,The originality of the paper derives from the data analysis component and its security protocol/schema that fulfils several requirements.

[1]  Josh Benaloh,et al.  Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.

[2]  Bongshin Lee,et al.  Electronic voting system usability issues , 2003, CHI '03.

[3]  Atsushi Fujioka,et al.  A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.

[4]  Dan S. Wallach,et al.  Analysis of an electronic voting system , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[5]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[6]  Yi Lin,et al.  The design of protocol for e-voting on the Internet , 2001, Proceedings IEEE 35th Annual 2001 International Carnahan Conference on Security Technology (Cat. No.01CH37186).

[7]  Gianluca Dini,et al.  A secure and available electronic voting service for a large-scale distributed system , 2003, Future Gener. Comput. Syst..

[8]  David A. Wagner,et al.  Cryptographic Voting Protocols: A Systems Perspective , 2005, USENIX Security Symposium.

[9]  David Chaum,et al.  A Practical Voter-Verifiable Election Scheme , 2005, ESORICS.

[10]  Krishnan Dandapani,et al.  Success and failure in Web-based financial services , 2004, CACM.

[11]  Ludwig Christian Schaupp,et al.  E-voting: from apathy to adoption , 2005, J. Enterp. Inf. Manag..

[12]  Chin-Ling Chen,et al.  The design of a secure anonymous Internet voting system , 2004, Comput. Secur..

[13]  Hans A. von Spakovsky,et al.  Gauging the risks of internet elections , 2001, CACM.

[14]  Josh Benaloh,et al.  Simple Verifiable Elections , 2006, EVT.

[15]  Dan S. Wallach,et al.  Hack-a-vote: Security issues with electronic voting systems , 2004, IEEE Security & Privacy Magazine.

[16]  Mike Just,et al.  Designing and evaluating challenge-question systems , 2004, IEEE Security & Privacy Magazine.

[17]  Sebastian Schmidt,et al.  RIES - Rijnland Internet Election System: A Cursory Study of Published Source Code , 2009, VoteID.

[18]  Margaret I. Brown,et al.  Using an electronic voting system in logic lectures: one practitioner's application , 2004, J. Comput. Assist. Learn..

[19]  Jie Wang,et al.  Towards a practical, secure, and very large scale online election , 1999, Proceedings 15th Annual Computer Security Applications Conference (ACSAC'99).

[20]  Ghassan Z. Qadah,et al.  Electronic voting systems: Requirements, design, and implementation , 2007, Comput. Stand. Interfaces.

[21]  Byung Cho Kim,et al.  Voter Intention to Use E-Voting Technologies: Security, Technology Acceptance, Election Type, and Political Ideology , 2012 .

[22]  Herb Deutsch,et al.  Voting systems standards and certifications , 2004, CACM.

[23]  Julie King,et al.  Democracy in the Information Age , 2006 .

[24]  R. Fisher THE USE OF MULTIPLE MEASUREMENTS IN TAXONOMIC PROBLEMS , 1936 .

[25]  Josh Benaloh Verifiable secret-ballot elections , 1987 .

[26]  Berry Schoenmakers,et al.  A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic , 1999, CRYPTO.

[27]  Kazue Sako,et al.  Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.

[28]  Deborah Estrin,et al.  Habitat monitoring with sensor networks , 2004, CACM.

[29]  Kurt Hornik,et al.  Benchmarking Support Vector Machines , 2002 .

[30]  David Chaum,et al.  Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA , 1988, EUROCRYPT.

[31]  Lawrence Pratchett,et al.  Electronic Voting in the United Kingdom: Lessons and Limitations from the UK Experience , 2004 .

[32]  Kassem Saleh,et al.  Specifications for a Mobile-Agent Platform and an Internet-Based Mobile Electronic Voting Application , 2003, International Conference on Internet Computing.

[33]  Lorrie Faith Cranor,et al.  Sensus: a security-conscious electronic polling system for the Internet , 1997, Proceedings of the Thirtieth Hawaii International Conference on System Sciences.

[34]  Roy G. Saltman Accuracy, integrity and security in computerized vote-tallying , 1988, CACM.

[35]  Erik Duval,et al.  The Ariadne knowledge pool system , 2001, CACM.

[36]  Margaret I. Brown,et al.  Increasing interactivity in lectures using an electronic voting system , 2004, J. Comput. Assist. Learn..

[37]  Ronald Cramer,et al.  A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .

[38]  Aviel D. Rubin,et al.  Security Considerations for Remote Electronic Voting over the Internet , 2001, ArXiv.

[39]  Pippa Norris,et al.  Draft chapter for the UN World Public Sector Report Deepening Democracy via E-Governance , 2003 .

[40]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[41]  Joe Mohen,et al.  The case for internet voting , 2001, CACM.

[42]  Wei-Yin Loh,et al.  A Comparison of Prediction Accuracy, Complexity, and Training Time of Thirty-Three Old and New Classification Algorithms , 2000, Machine Learning.

[43]  Tatsuaki Okamoto,et al.  Receipt-Free Electronic Voting Schemes for Large Scale Elections , 1997, Security Protocols Workshop.

[44]  Jinn-ke Jan,et al.  A secure electronic voting protocol with IC cards , 1997, J. Syst. Softw..

[45]  Chin-Chen Chang,et al.  Security enhancement for anonymous secure e-voting over a network , 2003, Comput. Stand. Interfaces.

[46]  Dimitris Gritzalis Principles and requirements for a secure e-voting system , 2002 .