CFP last date
22 April 2024
Reseach Article

Survey on End-to-End Verifiable Cryptographic Voting Systems

by Labeeb Ahmed Qubati, Sherif Khattab, Ibrahim Farag
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 100 - Number 16
Year of Publication: 2014
Authors: Labeeb Ahmed Qubati, Sherif Khattab, Ibrahim Farag
10.5120/17612-8399

Labeeb Ahmed Qubati, Sherif Khattab, Ibrahim Farag . Survey on End-to-End Verifiable Cryptographic Voting Systems. International Journal of Computer Applications. 100, 16 ( August 2014), 43-57. DOI=10.5120/17612-8399

@article{ 10.5120/17612-8399,
author = { Labeeb Ahmed Qubati, Sherif Khattab, Ibrahim Farag },
title = { Survey on End-to-End Verifiable Cryptographic Voting Systems },
journal = { International Journal of Computer Applications },
issue_date = { August 2014 },
volume = { 100 },
number = { 16 },
month = { August },
year = { 2014 },
issn = { 0975-8887 },
pages = { 43-57 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume100/number16/17612-8399/ },
doi = { 10.5120/17612-8399 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:30:10.132015+05:30
%A Labeeb Ahmed Qubati
%A Sherif Khattab
%A Ibrahim Farag
%T Survey on End-to-End Verifiable Cryptographic Voting Systems
%J International Journal of Computer Applications
%@ 0975-8887
%V 100
%N 16
%P 43-57
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Electronic voting refers to the using of computers or computerized voting equipments to cast ballots in the election. The e-voting has been developed for more than 20 years. In the electronic voting, there are three stages: the registration stage, the voting stage, and the tally stage. Verifiable cryptographic voting systems use encryption technology to secure electorate's votes and to avoid coerce them to vote for any particular candidate or to buy their votes, and any another threats. This research aims to obtain an electronic voting system could be used easily in the third world countries. In this research ten of existing cryptography verifiable voting systems have been studied, and especially focused on End-to-End verifiable voting systems, which is considered as the newest class of voting systems. In addition this paper took a system from another type of verifiable voting systems for a comparison purpose. The comparison between these systems has done according to a set of public evaluation contexts that is followed in any voting system such as: properties, cryptographic building block, ballot format, and models. This paper discusses seven of E2E voting systems, which are closer to deal with in the developing communities in order to modify any one of those systems for using in third world countries. This study concludes that most of the modern voting systems currently in place are not usable in the third world countries (despite the many positive achievements in many aspects) but can be adjusted to fit with these countries. In the future, the most appropriate E2E voting system will be chosen among systems which are mentioned in this study to be adjusted in order to fit in the third world countries.

References
  1. Staub, Julie Ann, "An Analysis of Chaum's Voter-Verifiable Election Scheme" (2005).
  2. Delaune, Stéphanie and Kremer, Steve and Ryan, Mark, "Verifying privacy-type properties of electronic voting protocols", Journal of Computer Security 17, 4 (2009), pp. 435--487.
  3. Haenni, Rolf and Koenig, Reto and Fischli, Stephan and Dubuis, Eric, "TrustVote: A Proposal for a Hybrid E-Voting System", Bern University of Applied Sciences, Höheweg 80 (2009).
  4. Sastry, Naveen K, "Verifying security properties in electronic voting machines" (2007).
  5. Rosner, Ilana Mushinsky and Rosner, Gedon, "Electronic Voting Protocols and Schemes", The Hebrew University of Jerusalem, Israel (2002).
  6. Backes, Michael and Hritcu, Catalin and Maffei, Matteo, "Automated verification of remote electronic voting protocols in the applied pi-calculus", in Computer Security Foundations Symposium, 2008. CSF'08. IEEE 21st (, 2008), pp. 195--209.
  7. Menezes, Alfred J and Van Oorschot, Paul C and Vanstone, Scott A, Handbook of applied cryptography (CRC press, 1996).
  8. Cramer, Ronald and Damgrd, Ivan, "Zero-knowledge proofs for finite field arithmetic, or: Can zero-knowledge be for free?", in Advances in Cryptology —CRYPTO'98(1998), pp. 424--441.
  9. Pedersen, Torben Pryds, "Non-interactive and information-theoretic secure verifiable secret sharing", in Advances in Cryptology—CRYPTO'91 (, 1992), pp. 129--140.
  10. Fiat, Amos and Shamir, Adi, "How to prove yourself: Practical solutions to identification and signature problems", in Advances in Cryptology—CRYPTO'86 (, 1987), pp. 186--194.
  11. Goldrech, O, "Foundations of Cryptography Teaching Notes", Citeseer (2001).
  12. Aggelos Kiayias, Notes by S. Pehlivanoglu, J. Todd, and H. S. Zhou. Cryptography Primitives and Protocols.
  13. Chaum, David L, "Untraceable electronic mail, return addresses, and digital pseudonyms", Communications of the ACM 24, 2 (1981), pp. 84--90.
  14. Jakobsson, Markus and Juels, Ari and Rivest, Ronald L, "Making Mix Nets Robust For Electronic Voting By Randomized Partial Checking. ", in USENIX security symposium (, 2002), pp. 339--353.
  15. Delaune, Stéphanie and Kremer, Steve and Ryan, Mark, "Verifying properties of electronic voting protocols", in in" Proceedings of the IAVoSS Workshop On Trustworthy Elections (WOTE'06 (, 2006).
  16. United States ,Election Assistance Commission. 2005. Voluntary voting system guidelines. http://www. eac. gov/assets/1/workflow_staging/Page/124. PDF.
  17. Pujol-Ahulló, Jordi and Jard??-Cedó, Roger and Castellà-Roca, Jordi, "Verification Systems for Electronic Voting: A Survey", Electronic Voting 2010 (EVOTE2010) (2010), pp. 163.
  18. Roger Jard´?-Ced´o, Jordi Pujol-Ahull´o, Jordi Castell`a-Roca,and Alexandre Viejo, "Study on poll-site voting and verification systems", Computers Security, pp. 989--1010, Elsevier 2012.
  19. Rivest, Ronald L and Jefferson, David and Bruck, Shuki, "A Modular Voting Architecture (" Frogs")", August (2001).
  20. Goggin, Stephen N and Byrne, Michael D, "An examination of the auditability of voter verified paper audit trail (VVPAT) ballots", in Proc. 2007 USENIX/ACCURATE Electronic Voting Technology Workshop (EVT 07) (, 2007).
  21. Mercuri, Rebecca T, "Electronic vote tabulation checks and balances", (2001).
  22. Villafiorita, Adolfo and Weldemariam, Komminist and Tiella, Roberto, "Development, formal verification, and evaluation of an E-voting system with VVPAT", Information Forensics and Security, IEEE Transactions on 4, 4 (2009), pp. 651--661.
  23. Cross, EV and Rogers, G and McClendon, J and Mitchell, W and Rouse, K and Gupta, P and Williams, P and Mkpong-Ruffin, I and McMillian, Y and Neely, E and others, "Prime III: one machine, one vote for everyone", On-Line Proceedings of VoComp (2007).
  24. Goggin, Stephen N and Byrne, Michael D and Gilbert, Juan E and Rogers, Gregory and McClendon, Jerome, "Comparing the Auditability of Optical Scan, Voter Verified Paper Audit Trail (VVPAT) and Video (VVVAT) Ballot Systems. ", EVT 8 (2008), pp. 1--7.
  25. Chaum, David, "Secret-ballot receipts: True voter-verifiable elections", CryptoBytes 7, 2 (2004), pp. 13--26
  26. Chaum, David and Ryan, Peter YA and Schneider, Steve, A practical voter-verifiable election scheme (Springer, 2005).
  27. Ryan, Peter YA, "A variant of the Chaum voter-verifiable scheme", in Proceedings of the 2005 workshop on Issues in the theory of security (, 2005), pp. 81--88.
  28. Ryan, Peter YA and Schneider, Steve A, Prêt à voter with re-encryption mixes (Springer, 2006).
  29. Fisher, Kevin and Carback, Richard and Sherman, Alan T, "Punchscan: Introduction and system definition of a high-integrity election system", in Proceedings of Workshop on Trustworthy Elections (, 2006).
  30. Essex, Aleks and Clark, Jeremy and Carback III, Richard T and Popoveniuc, Stefan, "The Punchscan voting system", VoComp. http://www. vocomp. org/teams. php (2007).
  31. Popoveniuc, Stefan and Hosp, Ben, "An introduction to Punchscan", in IAVoSS Workshop On Trustworthy Elections (WOTE 2006) (, 2006), pp. 28--30.
  32. Chaum, David and Essex, Aleks and Carback, Richard and Clark, Jeremy and Popoveniuc, Stefan and Sherman, Alan and Vora, Poorvi, "Scantegrity: End-to-end voter-verifiable optical-scan voting", Security & Privacy, IEEE 6, 3 (2008), pp. 40--46.
  33. Chaum, David and Carback, Richard T and Clark, Jeremy and Essex, Aleksander and Popoveniuc, Stefan and Rivest, Ronald L and Ryan, Peter YA and Shen, Emily and Sherman, Alan T and Vora, Poorvi L, "Scantegrity II: end-to-end verifiability by voters of optical scan elections through confirmation codes", Information Forensics and Security, IEEE Transactions on 4, 4 (2009), pp. 611--627.
  34. Chaum, David and Carback, Richard and Clark, Jeremy and Essex, Aleksander and Popoveniuc, Stefan and Rivest, Ronald L and Ryan, Peter YA and Shen, Emily and Sherman, Alan T, "ScantegrityII: end-to-end verifiability for optical scan election systems using invisible ink confirmation codes", EVT8 (2008), pp. 1-13.
  35. Rivest, Ronald L, "The ThreeBallot voting system, October 1 2006", Draft online available at time of writing http://people. csail. mit. edu/rivest/Rivest-TheThreeBallotVotingSystem. pdf
  36. Rivest, Ronald L and Smith, Warren D, "Three voting protocols: ThreeBallot, VAV, and Twin", in Proceedings of the USENIX Workshop on Accurate Electronic Voting Technology vol. 16, (, 2007).
  37. REGIVALDO, G and ALTAIR, O and CARLOS, A, "A ThreeiBallotiBased Secure Electronic Voting System", (2008).
  38. Norwegian Ministry of Local Government and Regional Development, December 2009. E-vote 2011: Contractor solution specification. Online Feb. 2010.
  39. Norwegian Ministry of Local Government and Regional Development, October 2009. E-vote 2011: System requirements specification. Online Feb. 2010.
  40. Spycher, Oliver and Volkamer, Melanie and Koenig, Reto, "Transparency and technical measures to establish trust in Norwegian Internet voting", in E-Voting and Identity (Springer, 2012), pp. 19--35.
  41. Moran, Tal and Naor, Moni, "Receipt-free universally-verifiable voting with everlasting privacy", in Advances in Cryptology-CRYPTO 2006 (Springer, 2006), pp. 373--392.
  42. Moran, Tal and Naor, Moni, "Split-ballot voting: everlasting privacy with distributed trust", ACM Transactions on Information and System Security (TISSEC) 13, 2 (2010), pp. 16.
  43. Bohli, Jens-Matthias and Müller-Quade, Jörn and Röhrich, Stefan, "Bingo voting: Secure and coercion-free voting using a trusted random number generator", in E-Voting and Identity (Springer, 2007), pp. 111--124.
  44. Bohli, J-M and Henrich, Christian and Kempka, Carmen and Muller-Quade, J and Rohrich, S, "Enhancing electronic voting machines on the example of Bingo voting", Information Forensics and Security, IEEE Transactions on 4, 4 (2009), pp. 745--750.
  45. Bär, Michael and Henrich, Christian and Müller-Quade, Jörn and Röhrich, Stefan and Stüber, Carmen, "Real world experiences with Bingo Voting and a comparison of usability", in IAVoSS Workshop On Trustworthy Elections (WOTE 2008) (, 2008).
  46. Aleksander Essex, Cryptographic End-to-end Variability for Real-world Elections, PHD Thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Doctor of Philosophy in Computer Science, Canada, 2012.
  47. The U. S. Election Assistance Commission, Report to Congress on EAC's Efforts to Establish Guidelines for Remote Electronic Absentee Voting Systems,2010, http://www. fvap. gov/resources/media/eacroadmap. pdf.
Index Terms

Computer Science
Information Sciences

Keywords

Electronic voting Usability of system Third world societies.