A Practical Privacy Preserving E-Voting Scheme with Smart Card Using Blind Signature

Full Text (PDF, 400KB), PP.42-50

Views: 0 Downloads: 0

Author(s)

V.K. Narendira Kumar 1,* B. Srinivasan 2

1. Department of Information Technology, Gobi Arts & Science College (Autonomous), Gobichettipalayam – 638 453, Erode District, Tamil Nadu, India

2. PG & Research Department of Computer Science, Gobi Arts & Science College (Autonomous), Gobichettipalayam – 638 453, Erode District, Tamil Nadu, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2013.02.06

Received: 20 Apr. 2012 / Revised: 5 Sep. 2012 / Accepted: 2 Nov. 2012 / Published: 8 Feb. 2013

Index Terms

Electronic Voting, Smart Card, Election, Digital Signature, Internet, Security

Abstract

Voting is regarded as one of the most effective methods for individuals to express their opinions to select their democratic leader in the public elections. As the computing, communicating, and cryptographic techniques progress rapidly, increasing emphasis has been placed on developing electronic voting schemes capable of providing more efficient voting services than conventional paper-based voting methods. A receipt-free e-voting scheme based on the virtual voting booth that can be implemented with a smart card. Receipt-freeness is achieved by distributing the voting procedure between the voter and the smart card. By using smart cards to randomize part of content of the ballot, the voter cannot construct a receipt. The voter and the smart card jointly contribute randomness for the encryption of the ballot. To provide convenience to voters, sufficient voting facilities are supplied in sufficient public voting booths.

Cite This Paper

V.K. Narendira Kumar, B. Srinivasan, "A Practical Privacy Preserving E-Voting Scheme with Smart Card Using Blind Signature", International Journal of Computer Network and Information Security(IJCNIS), vol.5, no.2, pp.42-50, 2013. DOI:10.5815/ijcnis.2013.02.06

Reference

[1]Alessandro Acquisti "Receipt-Free Homomorphic Elections and Write-In Ballots" – Technical Report 2004/105, International Association for Crypto Logic Research, May 2004, Page No. 56-68.
[2]Cohen, J., and M. Fischer. "A Robust And Verifiable Cryptographically Secure Election Scheme." – Proceeding of the 26th IEEE Symposium on Foundations of Computer Science, October 1985, Page No. 372-382.
[3]H. Nurmi, A. Salomaa, and L. Santean, "Secret Ballot Elections, In Computer Networks," –Computers and Security, October, 2006. Page No. 96-108.
[4]M.bellare, A. Boldyreva, and J. Staddon. "Randomness Re-Use In Multi-Recipient Encryption Voting Schemes" Volume 25, 2003. Page No. 56-65.
[5]Neumann, Peter G. "Security Criteria for Electronic Voting" - 16th National Computer Security Conference, September 2007. Page No. 210-219.
[6]Nurmi, H., et al. "Secret Ballot Elections in Computer Networks" - Computers & Security, Vol. 10(2008): Page No. 553-560.
[7]O. Baudron, P. Fouque, D. Pointcheval, J. Stern, and G. Poupard, "Practical Multi-Candidate Election System" – ACM 20-th Symposium on Principle of Distributed Computing, PODC'01, 2001. Page No. 156-172.
[8]Peter Laud "Symmetric Encryption In Automatic Analyses For Confidentiality Electronic Voting" – IEEE Symposium on Security and Privacy. Page No. 26-34.
[9]Saltman, Roy G. "Computerized Voting" – Chapter 5 In Advances In Computers, Vol. 32, Academic Press, 2009: Page No. 255-305.