Robust e-Voting Composition

This paper is concerned with the presentation of a perspective on robustness in e-voting systems. It is argued that the effective design of an e-voting system and its viability can be enhanced by a two-pronged approach to robustness. First, it requires a clear distinction between two forms of robustness: robustness at protocol level and robustness at system level. Second, selected technologies should be integrated into an appropriate architecture in order to address robustness simultaneously at the two levels. The proposed approach is illustrated by the design and implementation of an e-voting system based on the FOO92 protocol. A service-oriented architecture supported by onion routing forms the basis of the system. It facilitates the distribution of tasks and state, the dynamic path configuration and the just-in-time (JIT) composition of the election system. The system conforms to most e-voting requirements.

[1]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[2]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1998, IEEE J. Sel. Areas Commun..

[3]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[4]  George Kesidis,et al.  Denial-of-service attack-detection techniques , 2006, IEEE Internet Computing.

[5]  Michael R. Clarkson,et al.  Civitas: Toward a Secure Voting System , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[6]  KesidisGeorge,et al.  Denial-of-Service Attack-Detection Techniques , 2006 .

[7]  Steve A. Schneider,et al.  The Prêt à Voter Verifiable Election System , 2009 .

[8]  Christopher Leckie,et al.  An efficient filter for denial-of-service bandwidth attacks , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).

[9]  Zhe Xia,et al.  PrÊt À Voter: a Voter-Verifiable Voting System , 2009, IEEE Transactions on Information Forensics and Security.

[10]  Atsushi Fujioka,et al.  A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.

[11]  André Zúquete,et al.  REVS – A ROBUST ELECTRONIC VOTING SYSTEM , 2003 .

[12]  Melanie Volkamer,et al.  A Taxonomy Refining the Security Requirements for Electronic Voting: Analyzing Helios as a Proof of Concept , 2010, 2010 International Conference on Availability, Reliability and Security.

[13]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[14]  Ben Adida,et al.  Helios: Web-based Open-Audit Voting , 2008, USENIX Security Symposium.

[15]  Z. Hasan A Survey on Shari’Ah Governance Practices in Malaysia, GCC Countries and the UK , 2011 .

[16]  Marinella Petrocchi,et al.  SEAS, a secure e-voting protocol: Design and implementation , 2005, Comput. Secur..

[17]  Lorrie Faith Cranor,et al.  Sensus: a security-conscious electronic polling system for the Internet , 1997, Proceedings of the Thirtieth Hawaii International Conference on System Sciences.

[18]  Radha Poovendran,et al.  A Survey on Mix Networks and Their Secure Applications , 2006, Proceedings of the IEEE.

[19]  Melanie Volkamer,et al.  Determine the Resilience of Evaluated Internet Voting Systems , 2009, 2009 First International Workshop on Requirements Engineering for e-Voting Systems.