Informatica logo


Login Register

  1. Home
  2. Issues
  3. Volume 33, Issue 4 (2022)
  4. SUVS: Secure Unencrypted Voting Scheme

Informatica

Information Submit your article For Referees Help ATTENTION!
  • Article info
  • Full article
  • Related articles
  • More
    Article info Full article Related articles

SUVS: Secure Unencrypted Voting Scheme
Volume 33, Issue 4 (2022), pp. 749–769
Antonio M. Larriba ORCID icon link to view author Antonio M. Larriba details   Damián López ORCID icon link to view author Damián López details  

Authors

 
Placeholder
https://doi.org/10.15388/22-INFOR503
Pub. online: 7 December 2022      Type: Research Article      Open accessOpen Access

Received
1 December 2021
Accepted
1 November 2022
Published
7 December 2022

Abstract

In this paper, we propose a light-weight electronic voting protocol. The approach used by our protocol to conceal the ballots does not imply encryption, and guarantees the privacy of the direction of the vote unless all the contestants (parties) agree to do so. Our method is based on the division of the ballot into different pieces of information, which separately reveal no information at all, and that can be latter aggregated to recover the original vote. We show that, despite its simplicity, this scheme is powerful, it does not sacrifice any of the security properties demanded in a formal electronic voting protocol, and, furthermore, even in post-quantum scenarios, neither the casted votes can be tampered with, nor the identity of any elector can be linked with the direction of her vote.

References

 
Aziz, A. (2019). Coercion-resistant E-voting scheme with blind signatures. In: Cybersecurity and Cyberforensics Conference, CCC 2019, Melbourne, Australia, May 8–9, 2019, pp. 143–151. https://doi.org/10.1109/CCC.2019.00009.
 
Cetinkaya, O., Doganaksoy, A. (2006). A practical privacy preserving e-voting protocol using dynamic ballots. In: 2nd National Cryptology Symposium. Citeseer.
 
Chaum, D. (1982). Blind signatures for untraceable payments. In: Advances in Cryptology: Proceedings of CRYPTO ’82, Santa Barbara, California, USA, August 23–25, 1982, pp. 199–203.
 
Chen, G., Wu, C., Han, W., Chen, X., Lee, H., Kim, K. (2008). A new receipt-free voting scheme based on linkable ring signature for designated verifiers. In: 2008 International Conference on Embedded Software and Systems Symposia. IEEE, pp. 18–23.
 
Cramer, R., Gennaro, R., Schoenmakers, B. (1997). A secure and optimally efficient multi-authority election scheme. European Transactions on Telecommunications, 8(5), 481–490.
 
Cruz, J.P., Kaji, Y. (2017). E-voting system based on the bitcoin protocol and blind signatures. IPSJ Transactions on Mathematical Modeling and Its Applications, 10(1), 14–22.
 
ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469–472. https://doi.org/10.1109/TIT.1985.1057074.
 
Gao, S., Zheng, D., Guo, R., Jing, C., Hu, C. (2019). An anti-quantum E-voting protocol in blockchain with audit function. IEEE Access, 7, 115304–115316. https://doi.org/10.1109/ACCESS.2019.2935895.
 
Larriba, A.M., Sempere, J.M., López, D. (2020). A two authorities electronic vote scheme. Computers & Security, 97, 101940.
 
Larriba, A.M., Cerdà i Cucó, A., Sempere, J.M., López, D. (2021). Distributed trust, a blockchain election scheme. Informatica, 32(2), 321–355.
 
Li, C.-T., Hwang, M.-S., Lai, Y.-C. (2009). A verifiable electronic voting scheme over the internet. In: 2009 Sixth International Conference on Information Technology: New Generations. IEEE, pp. 449–454.
 
Nguyen, T.A.T., Dang, T.K. (2013). Enhanced security in internet voting protocol using blind signature and dynamic ballots. Electronic Commerce Research, 13(3), 257–272.
 
Niederreiter, H. (1985). A public-key cryptosystem based on shift register sequences. In: Workshop on the Theory and Application of of Cryptographic Techniques. Springer, pp. 35–39.
 
Rivest, R.L. (2006). The Threeballot Voting System. Massachusetts Institute of Technology. Available at http://theory.csail.mit.edu/~rivest/Rivest-TheThreeBallotVotingSystem.pdf.
 
Rivest, R.L., Smith, W.D. (2007). Three voting protocols: ThreeBallot, VAV, and Twin. In: USENIX/ACCURATE Electronic Voting Technology (EVT 2007).
 
Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612–613.
 
Shannon, C.E. (1949). Communication theory of secrecy systems. Bell Labs Technical Journal, 28(4), 656–715. https://doi.org/10.1002/j.1538-7305.1949.tb00928.x.
 
Thi, A.T.N., Dang, T.K. (2013). Enhanced security in internet voting protocol using blind signature and dynamic ballots. Electronic Commerce Research, 13(3), 257–272. https://doi.org/10.1007/s10660-013-9120-5.
 
Tornos, J.L., Salazar, J.L., Piles, J.J., Saldana, J., Casadesus, L., Ruíz-Mas, J., Fernández-Navajas, J. (2014). An eVoting system based on ring signatures. Network Protocols & Algorithms, 6(2), 38–54.
 
Yang, X., Yi, X., Ryan, C., van Schyndel, R.G., Han, F., Nepal, S., Song, A. (2017). A verifiable ranked choice internet voting system. In: Web Information Systems Engineering – WISE 2017 – 18th International Conference, Proceedings, Part II, Puschino, Russia, October 7–11, 2017, pp. 490–501. https://doi.org/10.1007/978-3-319-68786-5_39.
 
Yang, X., Yi, X., Nepal, S., Kelarev, A., Han, F. (2018). A secure verifiable ranked choice online voting system based on homomorphic encryption. IEEE Access, 6, 20506–20519. https://doi.org/10.1109/ACCESS.2018.2817518.
 
Yang, X., Yi, X., Nepal, S., Kelarev, A., Han, F. (2020). Blockchain voting: publicly verifiable online voting protocol without trusted tallying authorities. Future Generation Computer Systems, 112, 859–874. https://doi.org/10.1016/j.future.2020.06.051.

Biographies

Larriba Antonio M.
https://orcid.org/0000-0001-7580-2532
anlarflo@dsic.upv.es

A.M. Larriba is a pre-doctoral researcher at the Universitat Politècnica de València (Spain), where he obtained his computer science degree in 2016 and a master’s degree in artificial intelligence in 2017. Currently, he is working on obtaining his PhD in computer science. He was awarded with a governmental grant for this purpose. His topics of interest include cryptography, artificial intelligence, and blockchain.

López Damián
https://orcid.org/0000-0003-3633-3862
dlopez@dsic.upv.es

D.López is an associate professor at the Universitat Politècnica de València (Spain), where he obtained his PhD in computer science in 2003. Currently, he is an accademic coordinator of the Computation Section at the Departamento de Sistemas Informáticos y Computación, and a member of the Valencian Research Institute for Artificial Intelligence (VRAIN). His research interests include cryptography, formal languages, and grammatical inference.


Full article Related articles PDF XML
Full article Related articles PDF XML

Copyright
© 2022 Vilnius University
by logo by logo
Open access article under the CC BY license.

Keywords
electronic vote blind signatures interpolation perfect secrecy post-quantum cryptography

Funding
Results related to Spanish Patent Application number P202131209.

Metrics
since January 2020
561

Article info
views

277

Full article
views

314

PDF
downloads

93

XML
downloads

Export citation

Copy and paste formatted citation
Placeholder

Download citation in file


Share


RSS

INFORMATICA

  • Online ISSN: 1822-8844
  • Print ISSN: 0868-4952
  • Copyright © 2023 Vilnius University

About

  • About journal

For contributors

  • OA Policy
  • Submit your article
  • Instructions for Referees
    •  

    •  

Contact us

  • Institute of Data Science and Digital Technologies
  • Vilnius University

    Akademijos St. 4

    08412 Vilnius, Lithuania

    Phone: (+370 5) 2109 338

    E-mail: informatica@mii.vu.lt

    https://informatica.vu.lt/journal/INFORMATICA
Powered by PubliMill  •  Privacy policy