Electronic Voting Based on Homomorphic Encryption in Elliptic Curve
Subject Areas :
Communication Engineering
Sajjad Rezaee Adaryani
1
,
Sayyed Mahdi Sajadieh
2
1 - Faculty of Applied Sciences, Malek-Ashtar University of Technology, Isfahan, Iran
2 - Department of Electrical Engineering, Isfahan (Khorasgan) Branch, Islamic Azad University, Khorasgan, Isfahan, Iran
Received: 2022-05-09
Accepted : 2022-08-31
Published : 2022-11-22
Keywords:
homomorphic encryption,
Elliptic Curve,
blind digital signature elliptic curve,
Electronic elections,
Eljamal encryption system,
Abstract :
Today, elections play an important role in fulfilling democracy, which should be available in all situations. Electronic voting provides a platform to do this anywhere. In this case, there are many electronic selection plans that have good security but do not have the required efficiency. In this article, an election plan based on the cryptography of the elliptic curve collective group is expressed, which fulfills the characteristics such as entitlement, confidentiality, without receipt, the impossibility of coercion, and due to the use of the elliptic curve group, along with equivalent security, it has good performance. compared to the designs based on number analysis problem and discrete logarithm problem (with 160-bit elliptic curve key, it has security equivalent to 1024-bit RSA key). Although the elections based on hommorphic cryptography and the discrete logarithm problem are included in Hozti's scheme, but the more robust method presented with the necessary changes and also by presenting a blind signature that fits the voting plan, it has been tried that this method is compared to the issues presented.
References:
K. Sampigethaya and R. Poovendran, “A framework and taxonomy for comparison of electronic voting schemes,” computers & security, vol. 25, no. 2, pp. 137-153, Mar. 2006, doi: 10.1016/j.cose.2005.11.003.
A. Huszti, “A homomorphic encryption-based secure electronic voting scheme,” Publ. Math. Debrecen, vol. 79, no. 3, pp. 479-496, Jan. 2011, doi: 10.1016/j.cose.2005.11.003.
A. Sghaier, M. Zeghid, C. Massoud and M. Machout, “Design and implementation of low area/power elliptic curve digital signature hardware core,” Electronics, vol. 6, no. 2, pp. 24-46, Jun. 2017, doi: 10.3390/electronics6020046.
Q. Li, C. Hsu, D. He, KK. Choo and P. Gong, “An identity-based blind signature scheme using lattice with provable security,” Mathematical Problems in Engineering, vol. 2020, pp. 1-12, May 2020, doi: 10.1155/2020/7528571.
M. Monira, A. Ayman, M. Mazen and H. Hala, “Blind Signature Schemes based on ElGamal Signature for Electronic Voting: A Survey,” International Journal of Computer Applications, vol. 180, no. 30, pp. 21-28, Apr. 2018, doi: 10.5120/ijca2018916766.
L. Jihong and X. Guozhen, “Remarks on new signature scheme based on two hard problems,” Electronics Letters, vol. 34, no. 25, pp. 1-24, Dec. 1998, doi: 10.1049/el:19981657.
H. Mala and N. Nezhadansari, “New blind signature schemes based on the (elliptic curve) discrete logarithm problem,” in ICCKE IEEE, 2013, pp. 196-201, doi: 10.1109/ICCKE.2013.6682844.
K. Peng, R. Aditya, C. Boyd, E. Dawson and B. Lee, “Multiplicative homomorphic e-voting,” in International Conference on Cryptology in India, 2004, pp. 61-72, doi: 10.1007/978-3-540-30556-9_6.
H. Jonker, S. Mauw and J. Pang, “Privacy and verifiability in voting systems: Methods, developments and trends,” Computer Science Review, vol. 10, no. 1, pp. 1-30, Nov. 2013, doi: 10.1016/j.cosrev.2013.08.002.
B. Lee and K. Kim, “Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer,” in International Conference on Information Security and Cryptology, 2002, pp. 389-406, doi: 10.1007/3-540-36552-4_27.
K. R. Iversen, “A Cryptographic Scheme for Computerized General Elections,” in Annual International Cryptology Conference, 1991, pp. 405-419, doi: 10.1007/3-540-46766-1_33.
C. Park, I. Kazutomo and K. Kaoru, “Efficient anonymous channel and all/nothing election scheme,” in Workshop on the Theory and Application of of Cryptographic Techniques, 1993, pp. 248-259, doi: 10.1007/3-540-48285-7_21.
D. Chaum, “Secret-ballot receipts: true voter-verifiable elections,” IEEE Security & Privacy Magazine, vol. 2, no. 1, pp. 38-47, Jan. 2004, doi: 10.1109/msecp.2004.1264852.
K. Sako and J. Kilian, “Receipt-free mix-type voting,” in Proceedings of EUROCRYPT95, 1995, pp. 393-403, doi: 10.1007/3-540-49264-X_32.
A. K. AbdulRahim, O. Folorunso and S. Sharma, “An Improved Dynavote E-Voting Protocol Implementation,” International Journal of E-Adoption, vol. 3, no. 3, pp. 44-61, Jul. 2011, doi: 10.4018/ijea.2011070104.
N. Koblitz, A.J. Menezes and S. Vanstone, “The state of elliptic curve cryptography,” Designs, codes and cryptography, vol 19, no. 2, pp. 173-193, Mar. 2000, doi: 10.1023/A:1008354106356.
A. Waheed, N. Din, AI. Umar, R. Ullah and U. Amin, “Novel Blind Signcryption Scheme for E-Voting System Based on Elliptic Curves,” Mehran University Research Journal of Engineering and Technology, vol. 40, no. 2, pp. 314-322, Apr. 2021, doi: 10.22581/muet1982.2102.06.
_||_