An Electronic Voting System Immune to Coercion and Bribery from Cross Layers in Large Scale Election

This paper classifies the bribery and coercion prevention E-voting schemes into five levels and proposes a novel electronic voting scheme that can achieve Level 4 by using blind signature with subliminal channel. With the proposed scheme, under the threat of violence/allurement of substance, voter can still fulfill his/her own will to vote for his chosen candidate through subliminal channel. Besides, this study suggests the use of the smart-card mechanism to protect against the subliminal-free channel counter attack from the coercer or briber, and thus allows the Arbitration Authentication Center to easily and clearly identify the content of the subliminal message and determines which candidate the voter really intends to vote for.

[1]  Amit K. Awasthi,et al.  Proxy Blind Signature Scheme , 2003, IACR Cryptol. ePrint Arch..

[2]  Zuowen Tan,et al.  Digital Proxy Blind Signature Schemes Based on DLP and ECDLP , 2002 .

[3]  Banshidhar Majhi,et al.  A Secure Multi Authority Electronic Voting Protocol Based on Blind Signature , 2010, 2010 International Conference on Advances in Computer Engineering.

[4]  Chun-Ta Li,et al.  An electronic voting protocol with deniable authentication for mobile ad hoc networks , 2008, Comput. Commun..

[5]  Yu-Fang Chung,et al.  Casting Ballots over Internet Connection Against Bribery and Coercion , 2012, Comput. J..

[6]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[7]  Ali Doganaksoy,et al.  Pseudo-Voter Identity (PVID) Scheme for e-Voting Protocols , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).

[8]  Yi-Shiung Yeh,et al.  Analysis of Sun et al.'s linkability attack on some proxy blind signature schemes , 2006, J. Syst. Softw..

[9]  Michael R. Clarkson,et al.  Coercion-Resistant Remote Voting using Decryption Mixes , 2005 .

[10]  Chun-I Fan,et al.  Uncoercible Anonymous Electronic Voting , 2006, JCIS.

[11]  Chin-Ling Chen,et al.  The design of a secure anonymous Internet voting system , 2004, Comput. Secur..

[12]  Tatsuaki Okamoto,et al.  Receipt-Free Electronic Voting Schemes for Large Scale Elections , 1997, Security Protocols Workshop.

[13]  Atsushi Fujioka,et al.  A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.

[14]  Yu Fang Chung,et al.  Electronic voting systems for defending free will and resisting bribery and coercion based on ring anonymous signcryption scheme , 2017 .

[15]  David Chaum,et al.  Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA , 1988, EUROCRYPT.

[16]  Chin-Chen Chang,et al.  Security enhancement for anonymous secure e-voting over a network , 2003, Comput. Stand. Interfaces.

[17]  Yu-Fang Chung,et al.  Approach to designing bribery-free and coercion-free electronic voting scheme , 2009, J. Syst. Softw..

[18]  Josh Benaloh,et al.  Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.

[19]  Horng-Twu Liaw,et al.  A secure electronic voting protocol for general elections , 2004, Comput. Secur..

[20]  Cheng-Chi Lee,et al.  An Untraceable Blind Signature Scheme , 2003, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[21]  Stefan Weber,et al.  A Coercion-Resistant Cryptographic Voting Protocol - Evaluation and Prototype Implementation , 2006 .

[22]  Tzonelih Hwang,et al.  On the security enhancement for anonymous secure e-voting over computer network , 2005, Comput. Stand. Interfaces.

[23]  Markus Jakobsson,et al.  Coercion-resistant electronic elections , 2005, WPES '05.