Voting System

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 39090 Experts worldwide ranked by ideXlab platform

Alexander Golovnev - One of the best experts on this subject based on the ideXlab platform.

  • breaking the encryption scheme of the moscow internet Voting System
    Financial Cryptography, 2020
    Co-Authors: Pierrick Gaudry, Alexander Golovnev
    Abstract:

    In September 2019, voters for the election at the Parliament of the city of Moscow were allowed to use an Internet Voting System. The source code of it had been made available for public testing. In this paper we show two successful attacks on the encryption scheme implemented in the Voting System. Both attacks were sent to the developers of the System, and both issues had been fixed after that.

  • breaking the encryption scheme of the moscow internet Voting System
    arXiv: Cryptography and Security, 2019
    Co-Authors: Pierrick Gaudry, Alexander Golovnev
    Abstract:

    In September 2019, voters for the election at the Parliament of the city of Moscow were allowed to use an Internet Voting System. The source code of it had been made available for public testing. In this paper we show two successful attacks on the encryption scheme implemented in the Voting System. Both attacks were sent to the developers of the System, and both issues had been fixed after that.The encryption used in this System is a variant of ElGamal over finite fields. In the first attack we show that the used key sizes are too small. We explain how to retrieve the private keys from the public keys in a matter of minutes with easily available resources.When this issue had been fixed and the new System had become available for testing, we discovered that the new implementation was not semantically secure. We demonstrate how this newly found security vulnerability can be used for counting the number of votes cast for a candidate.

Muhammad Mubashir Khan - One of the best experts on this subject based on the ideXlab platform.

  • investigating performance constraints for blockchain based secure e Voting System
    Future Generation Computer Systems, 2020
    Co-Authors: Kashif Mehboob Khan, Junaid Arshad, Muhammad Mubashir Khan
    Abstract:

    Voting is one of the fundamental pillars of modern democracy. Continuous efforts have been made to strengthen the processes and methods involved to achieve verifiable, transparent Voting Systems. In recent years, blockchain has been increasingly used to address multi-dimensional challenges across widespread application domains including healthcare, finance and e-Voting. However, achieving an efficient solution via use of blockchain requires consideration of a range of factors such as block generation rate, transaction speed, and block size which have a profound role in determining the overall performance of the solution. Current research into this aspect of blockchain is focused on Bitcoin with the objective to achieve comparable performance as of existing online payment Systems such as VISA. However, there exists a gap in literature with respect to investigating performance constraints for wider application domains. In this paper, we present our efforts to address this gap by presenting a detailed study into performance and scalability constraints for an e-Voting System. Specifically, we conducted rigorous experimentation with permissioned and permissionless blockchain settings across different scenarios with respect to Voting population, block size, block generation rate and transaction speed. The experiments highlighted interesting observations with respect to the impact of these parameters on the overall efficiency and scalability of the e-Voting model including trade-offs between different parameters as well as security and performance. present our efforts to address this gap by presenting a detailed study into performance and scalability constraints for an e-Voting System. Specifically, we conducted rigorous experimentation with permissioned and permissionless blockchain settings across different scenarios with respect to Voting population, block size, block generation rate and transaction speed. The experiments highlighted interesting observations with respect to the impact of these parameters on the overall efficiency and scalability of the e-Voting model including trade-offs between different parameters as well as security and performance.

  • secure digital Voting System based on blockchain technology
    Electronic Government, 2018
    Co-Authors: Kashif Mehboob Khan, Junaid Arshad, Muhammad Mubashir Khan
    Abstract:

    Electronic Voting or e-Voting has been used in varying forms since 1970s with fundamental benefits over paper-based Systems such as increased efficiency and reduced errors. However, challenges remain to the achieving of wide spread adoption of such Systems, especially with respect to improving their resilience against potential faults. Blockchain is a disruptive technology of the current era and promises to improve the overall resilience of e-Voting Systems. This article presents an effort to leverage benefits of blockchain such as cryptographic foundations and transparency to achieve an effective scheme for e-Voting. The proposed scheme conforms to the fundamental requirements for e-Voting schemes and achieves end-to-end verifiability. The article presents details of the proposed e-Voting scheme along with its implementation using Multichain platform. The article also presents an in-depth evaluation of the scheme which successfully demonstrates its effectiveness to achieve an end-to-end verifiable e-Voting scheme.

P C Saxena - One of the best experts on this subject based on the ideXlab platform.

  • A Secure Anonymous E-Voting System Using Identity-Based Blind Signature Scheme
    Information Systems Security, 2017
    Co-Authors: Mahender Kumar, C P Katti, P C Saxena
    Abstract:

    Electronic Voting is an alternative mechanism of ballot based Voting which empowers voters to cast their secret and secure vote electronically over a public channel. Many onward-thinking countries are adopting the electronic Voting System to upgrade their election process. E-Voting System is more complicated to construct. Thus it expects more security as compared to the postal Voting System. The objective of the paper is twofold. Firstly, we proposed an efficient blind signature scheme using the identity-based cryptoSystem in the random oracle model. The proposed scheme uses the combination of Boldyreva’s blind signature scheme and Choon-Cheon’s Identity-based signature. Additionally, we reduce its security to the Gap Diffie-Hellman Complexity (GDH). Under the adaptive chosen message and ID attacks it is secure against existential forgery attack. We show our proposed System performed better as compared to existing Systems. Secondly, we construct an E-Voting System based on our ID-based blind signature and Boneh’s short signature scheme (EVS-ID-BS) that fulfills the E-Voting security requirements. To the best of our knowledge, EVS-ID-BS is the first practical implementation of E-Voting System based on ID-BS Scheme which is constructed in the random oracle model. Proposed EVS-ID-BS scheme provides batch verifiability for a significantly large number of voters, needs less bandwidth cost and require less interaction with election authority.

Jorg Rothe - One of the best experts on this subject based on the ideXlab platform.

  • exact analysis of dodgson elections lewis carroll s 1876 Voting System is complete for parallel access to np
    arXiv: Computational Complexity, 1999
    Co-Authors: Edith Hemaspaandra, Lane A Hemaspaandra, Jorg Rothe
    Abstract:

    In 1876, Lewis Carroll proposed a Voting System in which the winner is the candidate who with the fewest changes in voters' preferences becomes a Condorcet winner---a candidate who beats all other candidates in pairwise majority-rule elections. Bartholdi, Tovey, and Trick provided a lower bound---NP-hardness---on the computational complexity of determining the election winner in Carroll's System. We provide a stronger lower bound and an upper bound that matches our lower bound. In particular, determining the winner in Carroll's System is complete for parallel access to NP, i.e., it is complete for $\thetatwo$, for which it becomes the most natural complete problem known. It follows that determining the winner in Carroll's elections is not NP-complete unless the polynomial hierarchy collapses.

  • exact analysis of dodgson elections lewis carroll s 1876 Voting System is complete for parallel access to np
    Journal of the ACM, 1997
    Co-Authors: Edith Hemaspaandra, Lane A Hemaspaandra, Jorg Rothe
    Abstract:

    In 1876, Lewis Carroll proposed a Voting System in which the winner is the candidate who with the fewest changes in voters' preferences becomes a Condorcet winner—a candidate who beats all other candidates in pairwise majority-rule elections. Bartholdi, Tovey, and Trick provided a lower bound—NP-hardness—on the computational complexity of determining the election winner in Carroll's System. We provide a stronger lower bound and an upper bound that matches our lower bound. In particular, determining the winner in Carroll's System is complete for parallel access to NP, that is, it is complete for Theta_2p for which it becomes the most natural complete problem known. It follows that determining the winner in Carroll's elections is not NP-complete unless the polynomial hierarchy collapses.

Fengling Han - One of the best experts on this subject based on the ideXlab platform.

  • decentralized Voting a self tallying Voting System using a smart contract on the ethereum blockchain
    Web Information Systems Engineering, 2018
    Co-Authors: Xuechao Yang, Surya Nepal, Fengling Han
    Abstract:

    Electronic online Voting has been piloted in various countries in the recent past. These experiments show that further research is required, to improve the security guarantees of such Systems, in terms of vote confidentiality and integrity and validity verification. In this paper we argue that blockchain technology, combined with modern cryptography can provide the transparency, integrity and confidentiality required from reliable online Voting. Furthermore, we present a decentralized online Voting System implemented as a smart contract on the Ethereum blockchain. The System has no hardwired restrictions on possible vote assignments to candidates, protects voter confidentiality by using a homomorphic encryption System and stores proofs for each element of a vote. To the best of our knowledge, our proposed System is the first decentralized ranked choice online Voting System in existence. The underlying Ethereum platform enforces the correct execution of the Voting protocol. We also present a security and performance analysis, showing the feasibility of our proposed protocol for real-world Voting applications at large scale.

  • a secure verifiable ranked choice online Voting System based on homomorphic encryption
    IEEE Access, 2018
    Co-Authors: Xuechao Yang, Surya Nepal, A V Kelarev, Fengling Han
    Abstract:

    Advanced security methods are necessary to introduce effective online Voting in the whole world. Elections conducted on paper consume a lot of resources and contribute to the destruction of forests, which leads to climate deterioration. Recent online Voting experiences in countries, such as the United States, India, and Brazil, demonstrated that further research is needed to improve security guarantees for future elections, to ensure the confidentiality of votes and enable the verification of their integrity and validity. In this paper, we propose a ranked choice online Voting System, which addresses these challenges. It eliminates all hardwired restrictions on the possible assignments of points to different candidates according to the voters’ personal preferences. In order to protect the confidentiality of the votes, each cast ballot is encrypted using the exponential ElGamal cryptoSystem before submission. Furthermore, during Voting the System ensures that proofs are generated and stored for each element in the cast ballot. These proofs can then be used to verify the correctness and the eligibility of each ballot before counting without decrypting and accessing the content of the ballot. This validates the votes in the counting process and at the same time maintains confidentiality. The security and performance analyses included in this paper demonstrate that our method has achieved significant improvements in comparison with the previous Systems. The outcomes of our experiments also show that our proposed protocols are feasible for practical implementations.