An Identity-based Blind Signature Approach for E-voting System

Full Text (PDF, 966KB), PP.47-54

Views: 0 Downloads: 0

Author(s)

Mahender Kumar 1,* C.P. Katti 1 P. C. Saxena 1

1. School of Computer & Systems Sciences Jawaharlal Nehru University, New Delhi, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijmecs.2017.10.06

Received: 7 Jul. 2017 / Revised: 16 Aug. 2017 / Accepted: 12 Sep. 2017 / Published: 8 Oct. 2017

Index Terms

E-Voting System, ID-Based Blind Signature, Elliptic Curve Cryptosystem, Bilinear Pairing, Blind Signature

Abstract

Electronic voting is a voting process using electronic mean that allows voters to cast their secret and secure vote over an unsecured channel. Many forward-thinking countries are adopting the electronic voting system to upgrade their election process. Since E-voting system is more complex so it requires more security as compared to the postal voting system. One of the fine tool to provide the voter anonymity is the blind signature scheme. Many blind signature proposals based on traditional public key cryptosystem have been discussed, however, they get the worst of certificate and public key management. In this sense, the objective of the paper is twofold. Firstly, we proposed a blind signature scheme using the identity-based cryptosystem. Proposed scheme uses the combination of Bolyreva’s blind signature scheme and Cha-Chaon’s Identity-based signature. Secondly, we show that proposed scheme is more suitable for E-voting system as compared with others ID-based blind signature scheme.

Cite This Paper

Mahender Kumar, C.P. Katti, P. C. Saxena, "An Identity-based Blind Signature Approach for E-voting System", International Journal of Modern Education and Computer Science(IJMECS), Vol.9, No.10, pp. 47-54, 2017. DOI:10.5815/ijmecs.2017.10.06

Reference

[1]O. Cetinkaya, “Analysis of security requirements for cryptographic voting protocols,” in Availability, Reliability and Security, 2008. ARES 08. Third International Conference on, 2008, pp. 1451–1456.
[2]M. Awad and E. L. Leiss, “The Evolution of Voting: Analysis of Conventional and Electronic Voting Systems,” Int. J. Appl. Eng. Res., vol. 11, no. 12, pp. 7888–7896, 2016.
[3]L. López-García, L. J. D. Perez, and F. Rodríguez-Henríquez, “A pairing-based blind signature e-voting scheme,” Comput. J., p. bxt069, 2013.
[4]D. L. Chaum, “Untraceable electronic mail, return addresses, and digital pseudonyms,” Commun. ACM, vol. 24, no. 2, pp. 84–90, 1981.
[5]J. D. C. Benaloh, Verifiable secret-ballot elections. Yale University. Department of Computer Science, 1987.
[6]H. Zhang, Q. You, and J. Zhang, “A lightweight electronic voting scheme based on blind signature and Kerberos mechanism,” in Electronics Information and Emergency Communication (ICEIEC), 2015 5th International Conference on, 2015, pp. 210–214.
[7]B. Kharchineh and M. Ettelaee, “A new electronic voting protocol using a new blind signature scheme,” in Future Networks, 2010. ICFN’10. Second International Conference on, 2010, pp. 190–194.
[8]N. Gupta, P. Kumar, and S. Chokar, “A Secure Blind Signature Application in E-voting,” in Proceedings of the 5th National Conference, Computing for National Development, pp1-4, 2011.
[9]L. Zhang, Y. Hu, X. Tian, and Y. Yang, “Novel identity-based blind signature for electronic voting system,” in Education Technology and Computer Science (ETCS), 2010 Second International Workshop on, 2010, vol. 2, pp. 122–125.
[10]K. Peng and F. Bao, “A design of secure preferential e-voting,” in International Conference on E-Voting and Identity, 2009, pp. 141–156.
[11]C. Porkodi, R. Arumuganathan, and K. Vidya, “Multi-authority Electronic Voting Scheme Based on Elliptic Curves.,” IJ Netw. Secur., vol. 12, no. 2, pp. 84–91, 2011.
[12]D. Chaum, “Blind signatures for untraceable payments,” in Advances in cryptology, 1983, pp. 199–203.
[13]D. Chaum, A. Fiat, and M. Naor, “Untraceable electronic cash,” in Proceedings on Advances in cryptology, 1990, pp. 319–327.
[14]M. Kumar and C. P. Katti, “An efficient ID-based partially blind signature scheme and application in electronic-cash payment system,” Accent. Trans. Inf. Secur., vol. 2, no. 6, pp. 36–42, Dec. 2016.
[15]A. Shamir, “Identity-based cryptosystems and signature schemes,” in Workshop on the Theory and Application of Cryptographic Techniques, 1984, pp. 47–53.
[16]D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing,” in Annual International Cryptology Conference, 2001, pp. 213–229.
[17]A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption with efficient revocation,” in Proceedings of the 15th ACM conference on Computer and communications security, 2008, pp. 417–426.
[18]J. C. Choon and J. H. Cheon, “An identity-based signature from gap Diffie-Hellman groups,” in International Workshop on Public Key Cryptography, 2003, pp. 18–30.
[19]F. Zhang and K. Kim, “ID-based blind signature and ring signature from pairings,” in International Conference on the Theory and Application of Cryptology and Information Security, 2002, pp. 533–547.
[20]F. Zhang and K. Kim, “Efficient ID-based blind signature and proxy signature from bilinear pairings,” in Australasian Conference on Information Security and Privacy, 2003, pp. 312–323.
[21]D. He, J. Chen, and R. Zhang, “An efficient identity-based blind signature scheme without bilinear pairings,” Comput. Electr. Eng., vol. 37, no. 4, pp. 444–450, 2011.
[22]Z. Huang, K. Chen, and Y. Wang, “Efficient identity-based signatures and blind signatures,” in International Conference on Cryptology and Network Security, 2005, pp. 120–133.
[23]M. Kumar, C. P. Katti, and P. C. Saxena, “A New Blind Signature Scheme Using Identity-Based Technique,” Int. J. Control Theory Appl., vol. 10, no. 15, pp. 36–42, 2017.
[24]P. Ribarski and L. Antovski, “Comparison of ID-based blind signatures from pairings for e-voting protocols,” in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2014 37th International Convention on, 2014, pp. 1394–1399.
[25]D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the Weil pairing,” in International Conference on the Theory and Application of Cryptology and Information Security, 2001, pp. 514–532.
[26]A. Boldyreva, “Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme,” in International Workshop on Public Key Cryptography, 2003, pp. 31–46.
[27]N. Koblitz, “Elliptic curve cryptosystems,” Math. Comput., vol. 48, no. 177, pp. 203–209, 1987.
[28]S. MilierV, “Use ofelliptic curve in cryptography,” Advannce in Cryptology—CRYPTO, vol. 85, pp. 417–426.
[29]D. Pointcheval and J. Stern, “Security arguments for digital signatures and blind signatures,” J. Cryptol., vol. 13, no. 3, pp. 361–396, 2000.
[30]X. Cao, W. Kou, and X. Du, “A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges,” Inf. Sci. (Ny)., vol. 180, no. 15, pp. 2895–2903, 2010.
[31]A. H. Shinde and A. J. Umbarkar, “Analysis of Cryptographic Protocols AKI, ARPKI and OPT using ProVerif and AVISPA,” Int. J. Comput. Netw. Inf. Secur., vol. 8, no. 3, p. 34, 2016.