A Practical Verifiable e-Voting Protocol for Large Scale Elections over a Network

We propose a practical verifiable e-voting protocol which guarantees e-voting requirements: privacy, eligibility, uniqueness, uncoercibility, fairness, accuracy, robustness, individual verifiability, and universal verifiability. Unlike existing e-voting protocols we employ dynamic ballot instead of predefined usual ballot in order to strengthen accuracy and fairness of the protocol. In dynamic ballots, the ordering of candidates in the ballots is dynamically created and changes for each voter. Therefore the proposed protocol is called as "DynaVote ". DynaVote does not use complex cryptographic algorithms such as homomorphic encryption and does not require anonymous communication channels such as mix-nets since it employs PVID (Pseudo-Voter Identity) scheme which relies on blind signature. Besides it has no physical assumption such as untappable channels. Hence, DynaVote is a practical e-voting protocol for large scale elections. DynaVote is performed over a network such as the Internet. In order to achieve uncoercibility, DynaVote allows recasting without sacrificing uniqueness

[1]  H. John Heinz,et al.  Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots , 2004 .

[2]  Tatsuaki Okamoto,et al.  Receipt-Free Electronic Voting Schemes for Large Scale Elections , 1997, Security Protocols Workshop.

[3]  David Chaum,et al.  A Practical Voter-Verifiable Election Scheme , 2005, ESORICS.

[4]  Ronald Cramer,et al.  A secure and optimally efficient multi-authority election scheme , 1997, Eur. Trans. Telecommun..

[5]  Chou-Chen Yang,et al.  Improved Anonymous Secure e-Voting over a Network , 2004 .

[6]  Kazue Sako,et al.  Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.

[7]  Yi Mu,et al.  Anonymous secure e-voting over a network , 1998, Proceedings 14th Annual Computer Security Applications Conference (Cat. No.98EX217).

[8]  Indrajit Ray,et al.  An anonymous electronic voting protocol for voting over the Internet , 2001, Proceedings Third International Workshop on Advanced Issues of E-Commerce and Web-Based Information Systems. WECWIS 2001.

[9]  Josh Benaloh,et al.  Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.

[10]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[11]  Lorrie Faith Cranor,et al.  Sensus: a security-conscious electronic polling system for the Internet , 1997, Proceedings of the Thirtieth Hawaii International Conference on System Sciences.

[12]  Josef Pieprzyk,et al.  A Practical Electronic Voting Protocol Using Threshold Schemes , 2008 .

[13]  Radha Poovendran,et al.  A framework and taxonomy for comparison of electronic voting schemes , 2006, Comput. Secur..

[14]  Ali Doğanaksoy,et al.  A Practical Privacy Preserving E-Voting Protocol Using Dynamic Ballots , 2006 .

[15]  Ali Doganaksoy,et al.  Pseudo-Voter Identity (PVID) Scheme for e-Voting Protocols , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).

[16]  Josh Benaloh,et al.  Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.

[17]  Atsushi Fujioka,et al.  A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.