A Verifiable Ranked Choice Internet Voting System

This paper, proposes a web-based voting system, which allows voters to cast and submit their electronic ballots by ranking all candidates according to their personal preference. Each ballot is treated as a square matrix, with each element encrypted using the ElGamal cryptosystem before submission. Furthermore, proof of partial knowledge and zero knowledge are used to verify the eligibility of ballots without accessing ballot contents. We also implement a prototype to test our proposed voting system. The security and performance analysis indicate the feasibility of the proposed protocols.

[1]  Jeremy Clark,et al.  Scantegrity II: End-to-End Verifiability by Voters of Optical Scan Elections Through Confirmation Codes , 2009, IEEE Transactions on Information Forensics and Security.

[2]  Elisa Bertino,et al.  A conditional purpose-based access control model with dynamic roles , 2011, Expert Syst. Appl..

[3]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[4]  Ben Adida,et al.  Helios: Web-based Open-Audit Voting , 2008, USENIX Security Symposium.

[5]  Panayiotis Tsanakas,et al.  From Helios to Zeus , 2013, EVT/WOTE.

[6]  Gonzalo Duchen-Sanchez,et al.  Identity based threshold cryptography and blind signatures for electronic voting , 2010 .

[7]  Martin R. Stytz,et al.  Security in computing, 3rd ed. [Book Review] , 2003, IEEE Security & Privacy Magazine.

[8]  CRISPIN COWAN,et al.  Software Security for Open-Source Systems , 2003, IEEE Secur. Priv..

[9]  Markus Jakobsson,et al.  Towards Trustworthy Elections, New Directions in Electronic Voting , 2010, Towards Trustworthy Elections.

[10]  Hua Wang,et al.  A Family of Enhanced ( L , α )-Diversity Models For Privacy Preserving Data Publishing , 2010 .

[11]  Yanchun Zhang,et al.  A flexible payment scheme and its role-based access control , 2005, IEEE Transactions on Knowledge and Data Engineering.

[12]  Miroslaw Kutylowski,et al.  Scratch, Click & Vote: E2E Voting over the Internet , 2010, Towards Trustworthy Elections.

[13]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[14]  Josep M. Miret,et al.  A hybrid approach to vector-based homomorphic tallying remote voting , 2015, International Journal of Information Security.

[15]  Elisa Bertino,et al.  Homomorphic Encryption and Applications , 2014, SpringerBriefs in Computer Science.

[16]  Jeremy Clark,et al.  Scantegrity: End-to-End Voter-Verifiable Optical- Scan Voting , 2008, IEEE Security & Privacy.

[17]  Wenjing Lou,et al.  Secure three-party computational protocols for triangle area , 2016, International Journal of Information Security.

[18]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[19]  Altair Olivo Santin,et al.  A Three-Ballot-Based Secure Electronic Voting System , 2008, IEEE Security & Privacy.

[20]  David Chaum,et al.  Secret-ballot receipts: True voter-verifiable elections , 2004, IEEE Security & Privacy Magazine.

[21]  Jean-Jacques Quisquater,et al.  Electing a University President Using Open-Audit Voting: Analysis of Real-World Use of Helios , 2009, EVT/WOTE.

[22]  Xun Yi,et al.  Practical Internet voting system , 2013, J. Netw. Comput. Appl..

[23]  Jeremy Clark,et al.  Scantegrity II Municipal Election at Takoma Park: The First E2E Binding Governmental Election with Ballot Privacy , 2010, USENIX Security Symposium.

[24]  R. Michael Alvarez,et al.  Voting Made Safe and Easy: The Impact of e-voting on Citizen Perceptions* , 2013, Political Science Research and Methods.

[25]  Yanchun Zhang,et al.  Effective Collaboration with Information Sharing in Virtual Universities , 2009, IEEE Transactions on Knowledge and Data Engineering.

[26]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.