Methods of Protection against Threat: Incorrect Ballot Filling by Voter in the Remote Electronic Voting System

Cover Page

Cite item

Full Text

Abstract

A generalized scheme of remote electronic voice based on homomorphic encryption is considered. Two methods of protecting the voting system from the threat from the voter, consisting in incorrect filling of the ballot by the voter, are investigated. Both methods are based on the algorithms of “zero-knowledge proof”. Evaluations of the complexity of calculations in the formation of proof of the correctness of filling in the ballot by the voter and Evaluations of the complexity of verification of the proof by the controlling party are obtained. A comparative analysis of the complexity of the implementation of both methods has shown that the method based on the proof based on the equality of logarithms has less complexity of calculations on the voter's side compared to the method based on the mixing of votes. At the same time, the second method (the method of mixing votes) requires 1.67 times less calculations in the blockchain, which becomes a significant factor in choosing the second method in favor of a large number of voters.

About the authors

V. A. Yakovlev

The Bonch-Bruevich Saint-Petersburg State University of Telecommunications

Email: yakovlev.va@sut.ru

V. D. Salman

The Bonch-Bruevich Saint-Petersburg State University of Telecommunications

Email: salman.vd@sut.ru
ORCID iD: 0000-0003-4454-7844

References

  1. Furukawa J., Mori K., Sako K. An implementation of a Mix-Net Based Network Voting Scheme and Its Use in a Private Organization // In Chaum D., Jakobsson M., Rivest R.L., Ryan P.Y.A., Benaloh J., Kutylowski M., Adida B. ed. Towards Trustworthy Elections. Lecture Notes in Computer Science. Vol. 6000. Berlin, Heidelberg: Springer, 2010. PP. 141–154. doi: 10.1007/978-3-642-12980-3_8
  2. Peng K. An efficient shuffling based eVoting scheme // Journal of Systems and Software. 2011. Vol. 84. № 6. PP. 906–922. doi: 10.1016/j.jss.2011.01.001
  3. Peng K., Dawson E., Bao F. Modification and optimisation of a shuffling scheme: Stronger security, formal analysis and higher efficiency // International Journal of Information Security. 2011. Vol. 10. PP. 33–47. doi: 10.1007/s10207-010-0117-y
  4. Adida B. Helios: Web-based Open-Audit Voting // Proceedings of the 17th USENIX Security Symposium (San Jose, USA, 28 July–1 August 2008). 2008. PP. 335–348.
  5. Fujioka A., Okamoto T., Ohta K. A practical secret voting scheme for large scale elections // Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques «Advances in Cryptology ‒ AUSCRYPT '92» (Gold Coast, Australia, 13‒16 December 1992). Lecture Notes in Computer Science. Vol. 718. Berlin, Heidelberg: Springer, 1993. PP. 245–251. doi: 10.1007/3-540-57220-1_66
  6. Ibrahim S., Kamat M., Salleh M., Aziz S.R.A. Secure E-voting with blind signature // Proceedings of the 4th National Conference of Telecommunication Technology, NCTT 2003, Shah Alam, Malaysia, 14‒15 January 2003). IEEE, 2003. PP. 193–197. doi: 10.1109/NCTT.2003.1188334
  7. Mateu V., Sebé F., Valls M. Constructing credential-based E-voting systems from offline E-coin protocols // Journal of Network and Computer Applications. 2014. Vol. 42. PP. 39–44. doi: 10.1016/j.jnca.2014.03.009
  8. Killer C., Rodrigues B., Scheid E.J., Franco M., Eck M., Zaugg N., et al. Provotum: A Blockchain-based and End-to-end Verifiable Remote Electronic Voting System // Proceedings of the 45th Conference on Local Computer Networks (LCN, Sydney, Australia, 16‒19 November 2020). IEEE, 2020. PP. 172–183. doi: 10.1109/LCN48667.2020.9314815
  9. Aziz A.A., Qunoo H.N., Samra A.A. Using Homomorphic Cryptographic Solutions on E-voting Systems // International Journal of Computer Network and Information Security. 2018. Vol. 12. Iss. 1. PP. 44‒59. doi: 10.5815/ijcnis.2018.01.06
  10. Yang X., Yi X., Nepal S., Kelarev A., Han F. A secure Verifiable Ranked Choice Online Voting System Based on Homomorphic Encryption // IEEE Access. 2018. Vol. 6. PP. 20506–20519. doi: 10.1109/ACCESS.2018.2817518
  11. ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. Springer ‒ Verlag, 1998. URL: https://people.csail.mit.edu/alinush/6.857-spring-2015/papers/elgamal.pdf (дата обращения 10.04.2023)
  12. Alonso L.P., GASCÓ M., del BLANCO D.Y.M., Alonso J.Á.H., Barrat J., Moreton H.A. E-Voting System Evaluation Based on the Council of Europe Recommendations: Helios Voting // IEEE Transactions on Emerging Topics in Computing. 2021. Vol. 9. Iss. 1. PP. 161–173. doi: 10.1109/TETC.2018.2881891
  13. Balzarotti D., Banks G., Cova M., Felmetsger V., Kemmerer R., Robertson W., et al. An experience in Testing the Security of Real-World Electronic Voting Systems // IEEE Transactions on Software Engineering. 2010. Vol. 36. Iss. 4. PP. 453–473. doi: 10.1109/TSE.2009.53
  14. Estehghari S., Desmedt Y. Exploiting the Client Vulnerabilities in Internet E-voting Systems: Hacking Helios 2.0 as an Example // Proceedings of the Electronic Voting Technology Workshop / Workshop on Trustworthy Elections (Washington, USA, 9–10 August 2010). 2010.
  15. Butterfield K., Zou X. Analysis and Implementation of Internet Based Remote Voting // Proceedings of the 11th International Conference on Mobile Ad Hoc and Sensor Systems (Philadelphia, USA, 28‒30 October 2014). IEEE, 2014. doi: 10.1109/MASS.2014.134
  16. Cramer R., Franklin M., Schoenmakers B., Yung M. Multi-Authority Secret-Ballot Elections with Linear Work // Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (Saragossa, Spain, 12–16 May 1996). «Advances in Cryptology – EUROCRYPT ’96». Lecture Notes in Computer Science. Vol. 1070. Berlin, Heidelberg: Springer, 1996. PP. 72–83. doi: 10.1007/3-540-68339-9_7
  17. Seol S., Kim H., Park J.H. An Efficient Open Vote Network for Multiple Candidates // IEEE Access. 2022. Vol. 10. PP. 124291–124304. doi: 10.1109/ACCESS.2022.3224798
  18. Hao F., Ryan P.Y.A., Zieliński P. Anonymous voting by two-round public discussion // IET Information Security. 2010. Vol. 4. Iss. 2. PP. 62–67. doi: 10.1049/iet-ifs.2008.0127
  19. Cramer R., Gennaro R., Schoenmakers B. A Secure and Optimally Efficient Multi-Authority Election Scheme // Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (Konstanz, Germany, 11–15 May 1997) «Advances in Cryptology – EUROCRYPT ’97». Lecture Notes in Computer Science. Vol. 1233. Berlin, Heidelberg: Springer, 1997. PP. 103–118. doi: 10.1007/3-540-69053-0_9
  20. Mateu V., Miret J.M., Sebé F. A hybrid approach to vector-based homomorphic tallying remote voting // International Journal of Information Security. 2016. Vol. 15. Iss. 2. PP. 211–221. doi: 10.1007/s10207-015-0279-8
  21. Peng K. A general and efficient countermeasure to relation attacks in mix-based e-voting // International Journal of Information Security. 2011. Vol. 10. Iss. 1. PP. 49–60. doi: 10.1007/s10207-010-0122-1
  22. Mohr A. A Survey of Zero-Knowledge Proofs with Applications to Cryptography. 2007. URL: http://austinmohr.com/Work_files/zkp.pdf (дата обращения 10.04.2023)
  23. Blum M., Feldman P., Micali S. Non-interactive zero-knowledge and its applications // Proceedings of the 12-th annual ACM symposium on Theory of computing (Chicago, USA, 2‒4 May 1988). ACM, 1988. PP. 103–112. doi: 10.1145/62212.62222
  24. Huqing W., Zhixin S. Research on Zero-Knowledge Proof Protocol // International Journal of Computer Science Issues. 2013. Vol. 10. Iss. 1. PP. 194–200.
  25. Feldman P. A practical scheme for non-interactive verifiable secret sharing // Proceedings of the 28th Annual Symposium on Foundations of Computer Science (Los Angeles, USA, 12‒14 October 1987). IEEE, 1987. PP. 427–437. doi: 10.1109/SFCS.1987.4
  26. Blum M., De Santis A., Micali S., Persiano G. Noninteractive Zero-Knowledge // SIAM Journal on Computing. 1991. Vol. 20. Iss. 6. doi: 10.1137/0220068
  27. Boruah D., Saikia M. Implementation of ElGamal Elliptic Curve Cryptography over prime field using C // Proceedings of the International Conference on Information Communication and Embedded Systems (ICICES2014, Chennai, India, 27‒28 February 2014). IEEE, 2014. doi: 10.1109/ICICES.2014.7033751
  28. Kapoor V., Abraham V.S., Singh R. Elliptic curve cryptography // Ubiquity. 2008. Vol. 9. Iss. 20. doi: 10.1145/1378355.1378356
  29. Коржик В.И., Яковлев В.А. Основы криптографии. СПб.: ИЦ Интермедия, 2016. 296 с.


Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License.

This website uses cookies

You consent to our cookies if you continue to use our website.

About Cookies